Overview
overview
10Static
static
10The-MALWAR...ot.exe
windows7-x64
10The-MALWAR...ot.exe
windows10-2004-x64
10The-MALWAR...ll.exe
windows7-x64
10The-MALWAR...ll.exe
windows10-2004-x64
10The-MALWAR...BS.exe
windows7-x64
10The-MALWAR...BS.exe
windows10-2004-x64
10The-MALWAR...in.exe
windows7-x64
7The-MALWAR...in.exe
windows10-2004-x64
7The-MALWAR....A.exe
windows7-x64
7The-MALWAR....A.exe
windows10-2004-x64
7The-MALWAR....A.exe
windows7-x64
10The-MALWAR....A.exe
windows10-2004-x64
10The-MALWAR....A.dll
windows7-x64
7The-MALWAR....A.dll
windows10-2004-x64
6The-MALWAR...r.xlsm
windows7-x64
10The-MALWAR...r.xlsm
windows10-2004-x64
10The-MALWAR...36c859
ubuntu-18.04-amd64
8The-MALWAR...caa742
ubuntu-18.04-amd64
1The-MALWAR...c1a732
ubuntu-18.04-amd64
1The-MALWAR...57c046
ubuntu-18.04-amd64
8The-MALWAR...4cde86
ubuntu-18.04-amd64
1The-MALWAR...460a01
ubuntu-18.04-amd64
1The-MALWAR...ece0c5
ubuntu-18.04-amd64
8The-MALWAR...257619
ubuntu-18.04-amd64
8The-MALWAR...fbcc59
ubuntu-18.04-amd64
1The-MALWAR...54f69c
ubuntu-18.04-amd64
8The-MALWAR...d539a6
ubuntu-18.04-amd64
8The-MALWAR...4996dd
ubuntu-18.04-amd64
1The-MALWAR...8232d5
ubuntu-18.04-amd64
8The-MALWAR...66b948
ubuntu-18.04-amd64
8The-MALWAR...f9db86
ubuntu-18.04-amd64
8The-MALWAR...ea2485
ubuntu-18.04-amd64
8Analysis
-
max time kernel
150s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2023 13:40
Static task
static1
Behavioral task
behavioral1
Sample
The-MALWARE-Repo-master/Banking-Malware/DanaBot.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
The-MALWARE-Repo-master/Banking-Malware/DanaBot.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral3
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Dridex.JhiSharp.dll.exe
Resource
win7-20231023-en
Behavioral task
behavioral4
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Dridex.JhiSharp.dll.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral5
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexDroppedVBS.exe
Resource
win7-20231020-en
Behavioral task
behavioral6
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexDroppedVBS.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral7
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexLoader.bin.exe
Resource
win7-20231020-en
Behavioral task
behavioral8
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexLoader.bin.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral9
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win7-20231023-en
Behavioral task
behavioral10
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral11
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win7-20231020-en
Behavioral task
behavioral12
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral13
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.dll
Resource
win7-20231025-en
Behavioral task
behavioral14
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.dll
Resource
win10v2004-20231020-en
Behavioral task
behavioral15
Sample
The-MALWARE-Repo-master/Banking-Malware/Zloader.xlsm
Resource
win7-20231023-en
Behavioral task
behavioral16
Sample
The-MALWARE-Repo-master/Banking-Malware/Zloader.xlsm
Resource
win10v2004-20231023-en
Behavioral task
behavioral17
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/001eb377f0452060012124cb214f658754c7488ccb82e23ec56b2f45a636c859
Resource
ubuntu1804-amd64-20231026-en
Behavioral task
behavioral18
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/041bc20ca8ac3161098cbc976e67e3c0f1b672ad36ecbe22fd21cbd53bcaa742
Resource
ubuntu1804-amd64-20231026-en
Behavioral task
behavioral19
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/0ab8836efcaa62c7daac314e0b7ab1679319b2901578fd9e95ec3476b4c1a732
Resource
ubuntu1804-amd64-20231026-en
Behavioral task
behavioral20
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/103b8404dc64c9a44511675981a09fd01395ee837452d114f1350c295357c046
Resource
ubuntu1804-amd64-20231026-en
Behavioral task
behavioral21
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/2378e76aba1ad6e0c937fb39989217bf0de616fdad4726c0f4233bf5414cde86
Resource
ubuntu1804-amd64-20231026-en
Behavioral task
behavioral22
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/30c150419000d27dafcd5d00702411b2b23b0f5d7e4d0cc729a7d63b2e460a01
Resource
ubuntu1804-amd64-20231026-en
Behavioral task
behavioral23
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/3205603282a636979a55aa1e1be518cd3adcbbe491745d996ceb4b5a4dece0c5
Resource
ubuntu1804-amd64-20231026-en
Behavioral task
behavioral24
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/453468b86856665f2cc0e0e71668c0b6aac8b14326c623995ba5963f22257619
Resource
ubuntu1804-amd64-20231026-en
Behavioral task
behavioral25
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/5fb29fb0136978b9ccf60750af09cec74a257a0ca9c47159ca74dbba21fbcc59
Resource
ubuntu1804-amd64-20231026-en
Behavioral task
behavioral26
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/6fe6808b9cfe654f526108ec61cb5211bb6601d28e192cadf06102073b54f69c
Resource
ubuntu1804-amd64-20231026-en
Behavioral task
behavioral27
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/7745b070943e910e8807e3521ac7b7a01401d131bf6c18a63433f8177ed539a6
Resource
ubuntu1804-amd64-20231026-en
Behavioral task
behavioral28
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd
Resource
ubuntu1804-amd64-20231026-en
Behavioral task
behavioral29
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/90b61cc77bb2d726219fd00ae2d0ecdf6f0fe7078529e87b7ec8e603008232d5
Resource
ubuntu1804-amd64-20231026-en
Behavioral task
behavioral30
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/9384b9e39334479194aacb53cb25ace289b6afe2e41bdc8619b2d2cae966b948
Resource
ubuntu1804-amd64-20231026-en
Behavioral task
behavioral31
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/985ffee662969825146d1b465d068ea4f5f01990d13827511415fd497cf9db86
Resource
ubuntu1804-amd64-20231026-en
Behavioral task
behavioral32
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/d1e82d4a37959a9e6b661e31b8c8c6d2813c93ac92508a2771b2491b04ea2485
Resource
ubuntu1804-amd64-20231026-en
General
-
Target
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.dll
-
Size
628KB
-
MD5
97a26d9e3598fea2e1715c6c77b645c2
-
SHA1
c4bf3a00c9223201aa11178d0f0b53c761a551c4
-
SHA256
e5df93c0fedca105218296cbfc083bdc535ca99862f10d21a179213203d6794f
-
SHA512
acfec633714f72bd5c39f16f10e39e88b5c1cf0adab7154891a383912852f92d3415b0b2d874a8f8f3166879e63796a8ed25ee750c6e4be09a4dddd8c849920c
-
SSDEEP
12288:2oXYZawPO7urFw4HLLDOeLSwg4ULeHOuCqA8:2oXYFIuh5HjhSwiJ8
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
description ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Lokltpkpzdgjuzo = "\"C:\\Users\\Admin\\AppData\\Roaming\\FDp513m\\psr.exe\"" -
Drops file in System32 directory 2 IoCs
Processes:
cmd.exedescription ioc process File created C:\Windows\system32\PJrGnpu\tcmsetup.exe cmd.exe File opened for modification C:\Windows\system32\PJrGnpu\tcmsetup.exe cmd.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies registry class 10 IoCs
Processes:
description ioc process Key deleted \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000_Classes\ms-settings\shell\open\command Key deleted \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000_Classes\ms-settings\shell\open Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000_Classes\ms-settings\shell\open\command Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000_Classes\ms-settings\shell Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000_Classes\ms-settings\shell\open\command\DelegateExecute Key deleted \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000_Classes\ms-settings\shell Key deleted \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000_Classes\ms-settings Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000_Classes\ms-settings Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000_Classes\ms-settings\shell\open Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\cmd.exe /c C:\\Users\\Admin\\AppData\\Local\\Temp\\IKz.cmd" -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid process 1256 rundll32.exe 1256 rundll32.exe 1256 rundll32.exe 1256 rundll32.exe 1256 rundll32.exe 1256 rundll32.exe 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 3120 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 3120 -
Suspicious use of AdjustPrivilegeToken 40 IoCs
Processes:
description pid process Token: SeShutdownPrivilege 3120 Token: SeCreatePagefilePrivilege 3120 Token: SeShutdownPrivilege 3120 Token: SeCreatePagefilePrivilege 3120 Token: SeShutdownPrivilege 3120 Token: SeCreatePagefilePrivilege 3120 Token: SeShutdownPrivilege 3120 Token: SeCreatePagefilePrivilege 3120 Token: SeShutdownPrivilege 3120 Token: SeCreatePagefilePrivilege 3120 Token: SeShutdownPrivilege 3120 Token: SeCreatePagefilePrivilege 3120 Token: SeShutdownPrivilege 3120 Token: SeCreatePagefilePrivilege 3120 Token: SeShutdownPrivilege 3120 Token: SeCreatePagefilePrivilege 3120 Token: SeShutdownPrivilege 3120 Token: SeCreatePagefilePrivilege 3120 Token: SeShutdownPrivilege 3120 Token: SeCreatePagefilePrivilege 3120 Token: SeShutdownPrivilege 3120 Token: SeCreatePagefilePrivilege 3120 Token: SeShutdownPrivilege 3120 Token: SeCreatePagefilePrivilege 3120 Token: SeShutdownPrivilege 3120 Token: SeCreatePagefilePrivilege 3120 Token: SeShutdownPrivilege 3120 Token: SeCreatePagefilePrivilege 3120 Token: SeShutdownPrivilege 3120 Token: SeCreatePagefilePrivilege 3120 Token: SeShutdownPrivilege 3120 Token: SeCreatePagefilePrivilege 3120 Token: SeShutdownPrivilege 3120 Token: SeCreatePagefilePrivilege 3120 Token: SeShutdownPrivilege 3120 Token: SeCreatePagefilePrivilege 3120 Token: SeShutdownPrivilege 3120 Token: SeCreatePagefilePrivilege 3120 Token: SeShutdownPrivilege 3120 Token: SeCreatePagefilePrivilege 3120 -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
pid process 3120 3120 -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
pid process 3120 -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
fodhelper.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 3120 wrote to memory of 3916 3120 psr.exe PID 3120 wrote to memory of 3916 3120 psr.exe PID 3120 wrote to memory of 4068 3120 cmd.exe PID 3120 wrote to memory of 4068 3120 cmd.exe PID 3120 wrote to memory of 2104 3120 tcmsetup.exe PID 3120 wrote to memory of 2104 3120 tcmsetup.exe PID 3120 wrote to memory of 4284 3120 cmd.exe PID 3120 wrote to memory of 4284 3120 cmd.exe PID 3120 wrote to memory of 2188 3120 fodhelper.exe PID 3120 wrote to memory of 2188 3120 fodhelper.exe PID 2188 wrote to memory of 4624 2188 fodhelper.exe cmd.exe PID 2188 wrote to memory of 4624 2188 fodhelper.exe cmd.exe PID 4624 wrote to memory of 4040 4624 cmd.exe schtasks.exe PID 4624 wrote to memory of 4040 4624 cmd.exe schtasks.exe PID 3120 wrote to memory of 3556 3120 cmd.exe PID 3120 wrote to memory of 3556 3120 cmd.exe PID 3556 wrote to memory of 2056 3556 cmd.exe schtasks.exe PID 3556 wrote to memory of 2056 3556 cmd.exe schtasks.exe PID 3120 wrote to memory of 4256 3120 cmd.exe PID 3120 wrote to memory of 4256 3120 cmd.exe PID 4256 wrote to memory of 468 4256 cmd.exe schtasks.exe PID 4256 wrote to memory of 468 4256 cmd.exe schtasks.exe PID 3120 wrote to memory of 1464 3120 cmd.exe PID 3120 wrote to memory of 1464 3120 cmd.exe PID 1464 wrote to memory of 1320 1464 cmd.exe schtasks.exe PID 1464 wrote to memory of 1320 1464 cmd.exe schtasks.exe PID 3120 wrote to memory of 3288 3120 cmd.exe PID 3120 wrote to memory of 3288 3120 cmd.exe PID 3288 wrote to memory of 1428 3288 cmd.exe schtasks.exe PID 3288 wrote to memory of 1428 3288 cmd.exe schtasks.exe PID 3120 wrote to memory of 3236 3120 cmd.exe PID 3120 wrote to memory of 3236 3120 cmd.exe PID 3236 wrote to memory of 64 3236 cmd.exe schtasks.exe PID 3236 wrote to memory of 64 3236 cmd.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Banking-Malware\Dridex\Trojan.Dridex.A.dll,#11⤵
- Suspicious behavior: EnumeratesProcesses
PID:1256
-
C:\Windows\system32\psr.exeC:\Windows\system32\psr.exe1⤵PID:3916
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\VDuUYwJ.cmd1⤵PID:4068
-
C:\Windows\system32\tcmsetup.exeC:\Windows\system32\tcmsetup.exe1⤵PID:2104
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\tfs.cmd1⤵
- Drops file in System32 directory
PID:4284
-
C:\Windows\System32\fodhelper.exe"C:\Windows\System32\fodhelper.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\IKz.cmd2⤵
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\system32\schtasks.exeschtasks.exe /Create /F /TN "Nbydosbeeflsb" /TR C:\Windows\system32\PJrGnpu\tcmsetup.exe /SC minute /MO 60 /RL highest3⤵
- Creates scheduled task(s)
PID:4040
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Nbydosbeeflsb"1⤵
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Nbydosbeeflsb"2⤵PID:2056
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Nbydosbeeflsb"1⤵
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Nbydosbeeflsb"2⤵PID:468
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Nbydosbeeflsb"1⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Nbydosbeeflsb"2⤵PID:1320
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Nbydosbeeflsb"1⤵
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Nbydosbeeflsb"2⤵PID:1428
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Nbydosbeeflsb"1⤵
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Nbydosbeeflsb"2⤵PID:64
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
628KB
MD58ef0b56e74f2aace2ae3c275a196845c
SHA112dcb6ccad7bb10577f2a82f1dae24e0c01dc25e
SHA256c67f2d85023f0683e904f3d3d61276b49b0441f3c1dc014331dce82be86c4854
SHA5124ee23b1c6523d30d21ea1ea985c9e2c8d1e83f734a774122316c04d26314bca1ef8597fce7cf5f97a054bc111b264b6eb4c6f66a307b71e09573ddda5e9e9af6
-
Filesize
133B
MD5d8250ee929df188de216e4e403333e2e
SHA1642febf32aa0ef293404c5db8179a9deb93c06f7
SHA256919e4cacdc156f1af3bd816f51ee2411eaab00b32b1b75d9e53a7626d95f4e08
SHA512eacb110a56d708fa4fc0cdf7571258b801a6216545e7cbf30500586e47b82ac2db86dfa0ccc4e9e6024d711df1751ac6e18e22d494bcc6fddc630a49fa4a34e8
-
Filesize
230B
MD512ac855de9729c720b93a4aafadf00c8
SHA1b2fc189d50cb3e89354268039eba4b7d57852ab7
SHA2562e0456c2fd9efcc3f41d038b93ffbac0f86cc49fb2271349f6452b3a1a45ff44
SHA512515251bfb587de2704bf3472b2e06f306ed7bb158a4f2b6b0559b3d60acddc31340d71cd7ec49992641e8a733bd6c50d3c7114e6a105b77795dcb52b55b35b22
-
Filesize
636KB
MD535e17d3c43167823cc3e4bfee8a103b8
SHA1e17af1c29f02d9eb45cd2d02618467e131847357
SHA256ebdc5dd5a7e62f1155f629d72658d02a0c2eda31e5be4aeb5b7846231e7c5d11
SHA512dde2006b7d99ff9d13789bba54cba9fe5729bc867d0aae57fe53bfe6f85d3d36ee18ca4808fa07e2059ef48a67203f41b2080e5d93ba4ec687bd5dd99578db64
-
Filesize
202B
MD5f792697d63b687e8679dab0f622ed5ef
SHA1e548568e40f5a23bad3a369e3304c19baa81a3dd
SHA256c5017576d43461022aaba18e41775d03e470bbdd08990206f5d29612f4023edb
SHA512a3ec9178821073ef18a359eee5338277a107e737423e41dd3b5f9444fecd4c04b11143ff9bb31c056f99e9f0ba7f2b70dba4d9660338729771ffe7446f3fc5a1
-
Filesize
892B
MD5e0e0f36b3e0a7f9180eb6d44de472dcb
SHA178d5a4f5582e9701eecdf129cbf8cbca1fad4749
SHA2568ed7c9724dd3298486bd7d86dc205acff536cf306c83c74e9f9043cf76c5cfea
SHA512e2e85f91c4c294ded9bf08c6071b924f11b6d0c98b930881e63b9325a32cdd7f1972c3db7124b6946542622048710c2019b20737f4a354389783538de49ea55b