Overview
overview
10Static
static
10The-MALWAR...ot.exe
windows7-x64
10The-MALWAR...ot.exe
windows10-2004-x64
10The-MALWAR...ll.exe
windows7-x64
10The-MALWAR...ll.exe
windows10-2004-x64
10The-MALWAR...BS.exe
windows7-x64
10The-MALWAR...BS.exe
windows10-2004-x64
10The-MALWAR...in.exe
windows7-x64
7The-MALWAR...in.exe
windows10-2004-x64
7The-MALWAR....A.exe
windows7-x64
7The-MALWAR....A.exe
windows10-2004-x64
7The-MALWAR....A.exe
windows7-x64
10The-MALWAR....A.exe
windows10-2004-x64
10The-MALWAR....A.dll
windows7-x64
7The-MALWAR....A.dll
windows10-2004-x64
6The-MALWAR...r.xlsm
windows7-x64
10The-MALWAR...r.xlsm
windows10-2004-x64
10The-MALWAR...658754
ubuntu-18.04-amd64
8The-MALWAR...e3c0f1
ubuntu-18.04-amd64
8The-MALWAR...b16793
ubuntu-18.04-amd64
8The-MALWAR...9fd013
ubuntu-18.04-amd64
8The-MALWAR...17bf0d
ubuntu-18.04-amd64
8The-MALWAR...11b2b2
ubuntu-18.04-amd64
8The-MALWAR...18cd3a
ubuntu-18.04-amd64
8The-MALWAR...c0b6aa
ubuntu-18.04-amd64
8The-MALWAR...cec74a
ubuntu-18.04-amd64
8The-MALWAR...5211bb
ubuntu-18.04-amd64
8The-MALWAR...b7a014
ubuntu-18.04-amd64
8The-MALWAR...dafcbf
ubuntu-18.04-amd64
8The-MALWAR...ecdf6f
ubuntu-18.04-amd64
8The-MALWAR...ace289
ubuntu-18.04-amd64
8The-MALWAR...8ea4f5
ubuntu-18.04-amd64
8The-MALWAR...c6d281
ubuntu-18.04-amd64
8Analysis
-
max time kernel
150s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2024 14:19
Static task
static1
Behavioral task
behavioral1
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Banking-Malware/DanaBot.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Banking-Malware/DanaBot.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Banking-Malware/Dridex/Dridex.JhiSharp.dll.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Banking-Malware/Dridex/Dridex.JhiSharp.dll.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexDroppedVBS.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexDroppedVBS.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral7
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexLoader.bin.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexLoader.bin.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral9
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.dll
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Banking-Malware/Zloader.xlsm
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Banking-Malware/Zloader.xlsm
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Botnets/FritzFrog/001eb377f0452060012124cb214f658754
Resource
ubuntu1804-amd64-20231215-en
Behavioral task
behavioral18
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Botnets/FritzFrog/041bc20ca8ac3161098cbc976e67e3c0f1
Resource
ubuntu1804-amd64-20231222-en
Behavioral task
behavioral19
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Botnets/FritzFrog/0ab8836efcaa62c7daac314e0b7ab16793
Resource
ubuntu1804-amd64-20231221-en
Behavioral task
behavioral20
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Botnets/FritzFrog/103b8404dc64c9a44511675981a09fd013
Resource
ubuntu1804-amd64-20231215-en
Behavioral task
behavioral21
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Botnets/FritzFrog/2378e76aba1ad6e0c937fb39989217bf0d
Resource
ubuntu1804-amd64-20231222-en
Behavioral task
behavioral22
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Botnets/FritzFrog/30c150419000d27dafcd5d00702411b2b2
Resource
ubuntu1804-amd64-20231215-en
Behavioral task
behavioral23
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Botnets/FritzFrog/3205603282a636979a55aa1e1be518cd3a
Resource
ubuntu1804-amd64-20231221-en
Behavioral task
behavioral24
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Botnets/FritzFrog/453468b86856665f2cc0e0e71668c0b6aa
Resource
ubuntu1804-amd64-20231215-en
Behavioral task
behavioral25
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Botnets/FritzFrog/5fb29fb0136978b9ccf60750af09cec74a
Resource
ubuntu1804-amd64-20231215-en
Behavioral task
behavioral26
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Botnets/FritzFrog/6fe6808b9cfe654f526108ec61cb5211bb
Resource
ubuntu1804-amd64-20231221-en
Behavioral task
behavioral27
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Botnets/FritzFrog/7745b070943e910e8807e3521ac7b7a014
Resource
ubuntu1804-amd64-20231222-en
Behavioral task
behavioral28
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Botnets/FritzFrog/7f18e5b5b7645a80a0d44adf3fecdafcbf
Resource
ubuntu1804-amd64-20231215-en
Behavioral task
behavioral29
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Botnets/FritzFrog/90b61cc77bb2d726219fd00ae2d0ecdf6f
Resource
ubuntu1804-amd64-20231215-en
Behavioral task
behavioral30
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Botnets/FritzFrog/9384b9e39334479194aacb53cb25ace289
Resource
ubuntu1804-amd64-20231215-en
Behavioral task
behavioral31
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Botnets/FritzFrog/985ffee662969825146d1b465d068ea4f5
Resource
ubuntu1804-amd64-20231221-en
Behavioral task
behavioral32
Sample
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Botnets/FritzFrog/d1e82d4a37959a9e6b661e31b8c8c6d281
Resource
ubuntu1804-amd64-20231222-en
General
-
Target
The-MALWARE-Repo-master/The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.dll
-
Size
628KB
-
MD5
97a26d9e3598fea2e1715c6c77b645c2
-
SHA1
c4bf3a00c9223201aa11178d0f0b53c761a551c4
-
SHA256
e5df93c0fedca105218296cbfc083bdc535ca99862f10d21a179213203d6794f
-
SHA512
acfec633714f72bd5c39f16f10e39e88b5c1cf0adab7154891a383912852f92d3415b0b2d874a8f8f3166879e63796a8ed25ee750c6e4be09a4dddd8c849920c
-
SSDEEP
12288:2oXYZawPO7urFw4HLLDOeLSwg4ULeHOuCqA8:2oXYFIuh5HjhSwiJ8
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
description ioc process Set value (str) \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Hcbfaqn = "\"C:\\Users\\Admin\\AppData\\Roaming\\YcJW1a\\SystemPropertiesPerformance.exe\"" -
Drops file in System32 directory 2 IoCs
Processes:
cmd.exedescription ioc process File created C:\Windows\system32\3pmmn\ApplicationFrameHost.exe cmd.exe File opened for modification C:\Windows\system32\3pmmn\ApplicationFrameHost.exe cmd.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies registry class 10 IoCs
Processes:
description ioc process Key deleted \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000_Classes\ms-settings\shell\open\command Key deleted \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000_Classes\ms-settings\shell\open Key deleted \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000_Classes\ms-settings\shell Key deleted \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000_Classes\ms-settings Key created \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000_Classes\ms-settings Key created \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000_Classes\ms-settings\shell\open Set value (str) \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\cmd.exe /c C:\\Users\\Admin\\AppData\\Local\\Temp\\JBm8.cmd" Set value (str) \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000_Classes\ms-settings\shell\open\command\DelegateExecute Key created \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000_Classes\ms-settings\shell\open\command Key created \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000_Classes\ms-settings\shell -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid process 1180 rundll32.exe 1180 rundll32.exe 1180 rundll32.exe 1180 rundll32.exe 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 3352 -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
description pid process Token: SeShutdownPrivilege 3352 Token: SeCreatePagefilePrivilege 3352 Token: SeShutdownPrivilege 3352 Token: SeCreatePagefilePrivilege 3352 Token: SeShutdownPrivilege 3352 Token: SeCreatePagefilePrivilege 3352 Token: SeShutdownPrivilege 3352 Token: SeCreatePagefilePrivilege 3352 Token: SeShutdownPrivilege 3352 Token: SeCreatePagefilePrivilege 3352 Token: SeShutdownPrivilege 3352 Token: SeCreatePagefilePrivilege 3352 Token: SeShutdownPrivilege 3352 Token: SeCreatePagefilePrivilege 3352 Token: SeShutdownPrivilege 3352 Token: SeCreatePagefilePrivilege 3352 Token: SeShutdownPrivilege 3352 Token: SeCreatePagefilePrivilege 3352 Token: SeShutdownPrivilege 3352 Token: SeCreatePagefilePrivilege 3352 Token: SeShutdownPrivilege 3352 Token: SeCreatePagefilePrivilege 3352 -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
fodhelper.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 3352 wrote to memory of 4880 3352 SystemPropertiesPerformance.exe PID 3352 wrote to memory of 4880 3352 SystemPropertiesPerformance.exe PID 3352 wrote to memory of 1708 3352 cmd.exe PID 3352 wrote to memory of 1708 3352 cmd.exe PID 3352 wrote to memory of 4436 3352 ApplicationFrameHost.exe PID 3352 wrote to memory of 4436 3352 ApplicationFrameHost.exe PID 3352 wrote to memory of 4028 3352 cmd.exe PID 3352 wrote to memory of 4028 3352 cmd.exe PID 3352 wrote to memory of 2692 3352 fodhelper.exe PID 3352 wrote to memory of 2692 3352 fodhelper.exe PID 2692 wrote to memory of 3576 2692 fodhelper.exe cmd.exe PID 2692 wrote to memory of 3576 2692 fodhelper.exe cmd.exe PID 3576 wrote to memory of 1348 3576 cmd.exe schtasks.exe PID 3576 wrote to memory of 1348 3576 cmd.exe schtasks.exe PID 3352 wrote to memory of 4404 3352 cmd.exe PID 3352 wrote to memory of 4404 3352 cmd.exe PID 4404 wrote to memory of 4592 4404 cmd.exe schtasks.exe PID 4404 wrote to memory of 4592 4404 cmd.exe schtasks.exe PID 3352 wrote to memory of 4648 3352 cmd.exe PID 3352 wrote to memory of 4648 3352 cmd.exe PID 4648 wrote to memory of 4840 4648 cmd.exe schtasks.exe PID 4648 wrote to memory of 4840 4648 cmd.exe schtasks.exe PID 3352 wrote to memory of 4884 3352 cmd.exe PID 3352 wrote to memory of 4884 3352 cmd.exe PID 4884 wrote to memory of 3968 4884 cmd.exe schtasks.exe PID 4884 wrote to memory of 3968 4884 cmd.exe schtasks.exe PID 3352 wrote to memory of 4208 3352 cmd.exe PID 3352 wrote to memory of 4208 3352 cmd.exe PID 4208 wrote to memory of 4552 4208 cmd.exe schtasks.exe PID 4208 wrote to memory of 4552 4208 cmd.exe schtasks.exe PID 3352 wrote to memory of 1776 3352 cmd.exe PID 3352 wrote to memory of 1776 3352 cmd.exe PID 1776 wrote to memory of 3940 1776 cmd.exe schtasks.exe PID 1776 wrote to memory of 3940 1776 cmd.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Banking-Malware\Dridex\Trojan.Dridex.A.dll,#11⤵
- Suspicious behavior: EnumeratesProcesses
PID:1180
-
C:\Windows\system32\SystemPropertiesPerformance.exeC:\Windows\system32\SystemPropertiesPerformance.exe1⤵PID:4880
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\6WuD.cmd1⤵PID:1708
-
C:\Windows\system32\ApplicationFrameHost.exeC:\Windows\system32\ApplicationFrameHost.exe1⤵PID:4436
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\cWSCY2y.cmd1⤵
- Drops file in System32 directory
PID:4028
-
C:\Windows\System32\fodhelper.exe"C:\Windows\System32\fodhelper.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\JBm8.cmd2⤵
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\system32\schtasks.exeschtasks.exe /Create /F /TN "Cuzuiwgsauymkw" /TR C:\Windows\system32\3pmmn\ApplicationFrameHost.exe /SC minute /MO 60 /RL highest3⤵
- Creates scheduled task(s)
PID:1348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Cuzuiwgsauymkw"1⤵
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Cuzuiwgsauymkw"2⤵PID:4592
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Cuzuiwgsauymkw"1⤵
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Cuzuiwgsauymkw"2⤵PID:4840
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Cuzuiwgsauymkw"1⤵
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Cuzuiwgsauymkw"2⤵PID:3968
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Cuzuiwgsauymkw"1⤵
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Cuzuiwgsauymkw"2⤵PID:4552
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Cuzuiwgsauymkw"1⤵
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Cuzuiwgsauymkw"2⤵PID:3940
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
249B
MD55186f7abc858a45b6e7f79123fc2e996
SHA18d3b71e6cabcfc3688e8efeb7fef932cd72646cc
SHA2562317f80a7f6df140378e98f4d1e83586b4e85aa2ac449bbd97b0e47bb2a8f875
SHA5123f96c6f35eaf0b312e3ed84c291889e6650effb8a5aa1c2c760e4822be2a17747c812bf4b179683a98a2503dd1adb43707bd81249cf9604d7a75e20bb319e303
-
Filesize
144B
MD5ee7520d3047a6487c624921395baa6a1
SHA1b757ecbd5f61cf3289d9786b7d4d9c5b91a72c61
SHA2564319acb4eb0c502d44346043be88643ae02fa5ca6476b4c87f57dc4200657139
SHA51273600f8712dc6ac7e361a8d6a19c4c41fe18a8b5593e7b0b81c84a2204646743ec694f0523f0beb6ad590fd3f251c99249015ea26bcbcfa6233ff1a48102daa9
-
Filesize
628KB
MD5eafa287c3b54ac725edaf032413c9eb0
SHA10fff913b3edc74162c646eacc17bf90950c50f3c
SHA2569b599b383d82e82202f03bd2016c50135d8f45c82163d4bbf7c1443c0e079582
SHA5121e41e8d40f3ebada39460c5c09463da20d0f8b05dd99357f6733aa9266cb7f26da25d0a8f189394c96510d7f157214b35632cf49e7f676b5e6777e34a5646878
-
Filesize
205B
MD5d7db65e2946357e356c9fc19a37ecbcd
SHA1c440b31a7272977343c60cf52a84304c6a538afb
SHA2567a1f9158dbb0104d4c8786a7779edef2b05562036fa4b795ba99b430a317cefd
SHA512a7bacfb5c401a6f77c9b0806d7eccdf2530f1c39fa95879a7ac74af2ff506396cfc3f8efdf7e219b1425d2ffbc4ea11e5fd26c8e690bf0d858cdc977498ed69d
-
Filesize
628KB
MD547fbe88d6b8b29cf5050d1e519419397
SHA12a48e3083ee5f6b4777c19d7a89f0a41ae4800b7
SHA2567bcc4b43a69ef80b88eddccea19eb477104aef9bbd40717caa948bd5f5bd1ed3
SHA5122535ec5454181eec24f58551fa58bcf64a4dbdfc0254245bb63ba7122903aa2986e9732a39aeb0e5eb7a271086424a20e050a89b73cff5659d5b83190baf1987
-
Filesize
1004B
MD54bd066679dd2062485999dd5731bc556
SHA14dd12b99e90f396c6bbb87cfd0817bf34b891edf
SHA256cd1d3e1569d3d7a865378888db983ac5d1554c261bc041e18d9cddc29ebfcf02
SHA51237e944a27851fa66a5b37b27535d86e1eeb3ad78574d8e5322fee5c3dc8645658d0793a649b945d27e3ccc0103c3e13e34a16d39f5b76b7ce5553446a6600440
-
Filesize
82KB
MD5e4fbf7cab8669c7c9cef92205d2f2ffc
SHA1adbfa782b7998720fa85678cc85863b961975e28
SHA256b266318d45a4245556a2e39b763f2f11eca780969105f6f103e53dd0a492bb30
SHA512c5c62578d04133352d6cb7b018df96a7b55c18d6111ab8bf2bfe232a3315a63b07047fa5b0b88551d152085776c66169b47566242c8c4c5e0333c55adc64e1b6