Overview
overview
10Static
static
10The-MALWAR...ot.exe
windows7-x64
10The-MALWAR...ot.exe
windows10-2004-x64
10The-MALWAR...ll.exe
windows7-x64
10The-MALWAR...ll.exe
windows10-2004-x64
10The-MALWAR...BS.exe
windows7-x64
10The-MALWAR...BS.exe
windows10-2004-x64
10The-MALWAR...in.exe
windows7-x64
7The-MALWAR...in.exe
windows10-2004-x64
7The-MALWAR....A.exe
windows7-x64
7The-MALWAR....A.exe
windows10-2004-x64
7The-MALWAR....A.exe
windows7-x64
10The-MALWAR....A.exe
windows10-2004-x64
10The-MALWAR....A.dll
windows7-x64
7The-MALWAR....A.dll
windows10-2004-x64
6The-MALWAR...r.xlsm
windows7-x64
10The-MALWAR...r.xlsm
windows10-2004-x64
10The-MALWAR...36c859
ubuntu-20.04-amd64
8The-MALWAR...caa742
ubuntu-20.04-amd64
8The-MALWAR...c1a732
ubuntu-20.04-amd64
8The-MALWAR...57c046
ubuntu-20.04-amd64
8The-MALWAR...4cde86
ubuntu-20.04-amd64
8The-MALWAR...460a01
ubuntu-20.04-amd64
8The-MALWAR...ece0c5
ubuntu-20.04-amd64
8The-MALWAR...257619
ubuntu-20.04-amd64
8The-MALWAR...fbcc59
ubuntu-20.04-amd64
8The-MALWAR...54f69c
ubuntu-20.04-amd64
8The-MALWAR...d539a6
ubuntu-18.04-amd64
8The-MALWAR...4996dd
ubuntu-20.04-amd64
8The-MALWAR...8232d5
ubuntu-18.04-amd64
8The-MALWAR...66b948
ubuntu-20.04-amd64
8The-MALWAR...f9db86
ubuntu-20.04-amd64
8The-MALWAR...ea2485
ubuntu-20.04-amd64
8Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
01/03/2024, 21:28
Static task
static1
Behavioral task
behavioral1
Sample
The-MALWARE-Repo-master/Banking-Malware/DanaBot.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
The-MALWARE-Repo-master/Banking-Malware/DanaBot.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Dridex.JhiSharp.dll.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Dridex.JhiSharp.dll.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexDroppedVBS.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexDroppedVBS.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexLoader.bin.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexLoader.bin.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.dll
Resource
win7-20240220-en
Behavioral task
behavioral14
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
The-MALWARE-Repo-master/Banking-Malware/Zloader.xlsm
Resource
win7-20240215-en
Behavioral task
behavioral16
Sample
The-MALWARE-Repo-master/Banking-Malware/Zloader.xlsm
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/001eb377f0452060012124cb214f658754c7488ccb82e23ec56b2f45a636c859
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral18
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/041bc20ca8ac3161098cbc976e67e3c0f1b672ad36ecbe22fd21cbd53bcaa742
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral19
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/0ab8836efcaa62c7daac314e0b7ab1679319b2901578fd9e95ec3476b4c1a732
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral20
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/103b8404dc64c9a44511675981a09fd01395ee837452d114f1350c295357c046
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral21
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/2378e76aba1ad6e0c937fb39989217bf0de616fdad4726c0f4233bf5414cde86
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral22
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/30c150419000d27dafcd5d00702411b2b23b0f5d7e4d0cc729a7d63b2e460a01
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral23
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/3205603282a636979a55aa1e1be518cd3adcbbe491745d996ceb4b5a4dece0c5
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral24
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/453468b86856665f2cc0e0e71668c0b6aac8b14326c623995ba5963f22257619
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral25
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/5fb29fb0136978b9ccf60750af09cec74a257a0ca9c47159ca74dbba21fbcc59
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral26
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/6fe6808b9cfe654f526108ec61cb5211bb6601d28e192cadf06102073b54f69c
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral27
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/7745b070943e910e8807e3521ac7b7a01401d131bf6c18a63433f8177ed539a6
Resource
ubuntu1804-amd64-20240226-en
Behavioral task
behavioral28
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral29
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/90b61cc77bb2d726219fd00ae2d0ecdf6f0fe7078529e87b7ec8e603008232d5
Resource
ubuntu1804-amd64-20240226-en
Behavioral task
behavioral30
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/9384b9e39334479194aacb53cb25ace289b6afe2e41bdc8619b2d2cae966b948
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral31
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/985ffee662969825146d1b465d068ea4f5f01990d13827511415fd497cf9db86
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral32
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/d1e82d4a37959a9e6b661e31b8c8c6d2813c93ac92508a2771b2491b04ea2485
Resource
ubuntu2004-amd64-20240221-en
General
-
Target
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.dll
-
Size
628KB
-
MD5
97a26d9e3598fea2e1715c6c77b645c2
-
SHA1
c4bf3a00c9223201aa11178d0f0b53c761a551c4
-
SHA256
e5df93c0fedca105218296cbfc083bdc535ca99862f10d21a179213203d6794f
-
SHA512
acfec633714f72bd5c39f16f10e39e88b5c1cf0adab7154891a383912852f92d3415b0b2d874a8f8f3166879e63796a8ed25ee750c6e4be09a4dddd8c849920c
-
SSDEEP
12288:2oXYZawPO7urFw4HLLDOeLSwg4ULeHOuCqA8:2oXYFIuh5HjhSwiJ8
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Iqmkzginatp = "\"C:\\Users\\Admin\\AppData\\Roaming\\IUSt\\bdechangepin.exe\"" Process not Found -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\uyDTf\rdpinput.exe cmd.exe File opened for modification C:\Windows\system32\uyDTf\rdpinput.exe cmd.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 372 schtasks.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\ms-settings\shell Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\ms-settings\shell\open\command\DelegateExecute Process not Found Key deleted \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\ms-settings\shell Process not Found Key deleted \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\ms-settings Process not Found Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\ms-settings\shell\open\command Process not Found Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\ms-settings Process not Found Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\ms-settings\shell\open Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\cmd.exe /c C:\\Users\\Admin\\AppData\\Local\\Temp\\n4l.cmd" Process not Found Key deleted \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\ms-settings\shell\open\command Process not Found Key deleted \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\ms-settings\shell\open Process not Found -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4700 rundll32.exe 4700 rundll32.exe 4700 rundll32.exe 4700 rundll32.exe 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeShutdownPrivilege 3404 Process not Found Token: SeCreatePagefilePrivilege 3404 Process not Found Token: SeShutdownPrivilege 3404 Process not Found Token: SeCreatePagefilePrivilege 3404 Process not Found Token: SeShutdownPrivilege 3404 Process not Found Token: SeCreatePagefilePrivilege 3404 Process not Found Token: SeShutdownPrivilege 3404 Process not Found Token: SeCreatePagefilePrivilege 3404 Process not Found Token: SeShutdownPrivilege 3404 Process not Found Token: SeCreatePagefilePrivilege 3404 Process not Found Token: SeShutdownPrivilege 3404 Process not Found Token: SeCreatePagefilePrivilege 3404 Process not Found Token: SeShutdownPrivilege 3404 Process not Found Token: SeCreatePagefilePrivilege 3404 Process not Found Token: SeShutdownPrivilege 3404 Process not Found Token: SeCreatePagefilePrivilege 3404 Process not Found Token: SeShutdownPrivilege 3404 Process not Found Token: SeCreatePagefilePrivilege 3404 Process not Found Token: SeShutdownPrivilege 3404 Process not Found Token: SeCreatePagefilePrivilege 3404 Process not Found Token: SeShutdownPrivilege 3404 Process not Found Token: SeCreatePagefilePrivilege 3404 Process not Found -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 3404 wrote to memory of 3084 3404 Process not Found 90 PID 3404 wrote to memory of 3084 3404 Process not Found 90 PID 3404 wrote to memory of 2828 3404 Process not Found 91 PID 3404 wrote to memory of 2828 3404 Process not Found 91 PID 3404 wrote to memory of 4984 3404 Process not Found 93 PID 3404 wrote to memory of 4984 3404 Process not Found 93 PID 3404 wrote to memory of 1936 3404 Process not Found 94 PID 3404 wrote to memory of 1936 3404 Process not Found 94 PID 3404 wrote to memory of 684 3404 Process not Found 96 PID 3404 wrote to memory of 684 3404 Process not Found 96 PID 684 wrote to memory of 4624 684 fodhelper.exe 97 PID 684 wrote to memory of 4624 684 fodhelper.exe 97 PID 4624 wrote to memory of 372 4624 cmd.exe 99 PID 4624 wrote to memory of 372 4624 cmd.exe 99 PID 3404 wrote to memory of 2380 3404 Process not Found 103 PID 3404 wrote to memory of 2380 3404 Process not Found 103 PID 2380 wrote to memory of 1344 2380 cmd.exe 105 PID 2380 wrote to memory of 1344 2380 cmd.exe 105 PID 3404 wrote to memory of 4356 3404 Process not Found 106 PID 3404 wrote to memory of 4356 3404 Process not Found 106 PID 4356 wrote to memory of 3600 4356 cmd.exe 108 PID 4356 wrote to memory of 3600 4356 cmd.exe 108 PID 3404 wrote to memory of 1532 3404 Process not Found 109 PID 3404 wrote to memory of 1532 3404 Process not Found 109 PID 1532 wrote to memory of 2896 1532 cmd.exe 111 PID 1532 wrote to memory of 2896 1532 cmd.exe 111 PID 3404 wrote to memory of 3868 3404 Process not Found 112 PID 3404 wrote to memory of 3868 3404 Process not Found 112 PID 3868 wrote to memory of 2824 3868 cmd.exe 114 PID 3868 wrote to memory of 2824 3868 cmd.exe 114 PID 3404 wrote to memory of 2308 3404 Process not Found 115 PID 3404 wrote to memory of 2308 3404 Process not Found 115 PID 2308 wrote to memory of 3888 2308 cmd.exe 117 PID 2308 wrote to memory of 3888 2308 cmd.exe 117 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Banking-Malware\Dridex\Trojan.Dridex.A.dll,#11⤵
- Suspicious behavior: EnumeratesProcesses
PID:4700
-
C:\Windows\system32\bdechangepin.exeC:\Windows\system32\bdechangepin.exe1⤵PID:3084
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\6yO.cmd1⤵PID:2828
-
C:\Windows\system32\rdpinput.exeC:\Windows\system32\rdpinput.exe1⤵PID:4984
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\LrN.cmd1⤵
- Drops file in System32 directory
PID:1936
-
C:\Windows\System32\fodhelper.exe"C:\Windows\System32\fodhelper.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\n4l.cmd2⤵
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\system32\schtasks.exeschtasks.exe /Create /F /TN "Uhljwyxbarwpt" /TR C:\Windows\system32\uyDTf\rdpinput.exe /SC minute /MO 60 /RL highest3⤵
- Creates scheduled task(s)
PID:372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Uhljwyxbarwpt"1⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Uhljwyxbarwpt"2⤵PID:1344
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Uhljwyxbarwpt"1⤵
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Uhljwyxbarwpt"2⤵PID:3600
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Uhljwyxbarwpt"1⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Uhljwyxbarwpt"2⤵PID:2896
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Uhljwyxbarwpt"1⤵
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Uhljwyxbarwpt"2⤵PID:2824
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Uhljwyxbarwpt"1⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Uhljwyxbarwpt"2⤵PID:3888
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229B
MD513afe7a1443f53c6bd5c42cb077382ac
SHA1d72b7870a31acb50ad88741fc606369c882369dd
SHA256939dffdf106afa895e2895bc38aaaa7105c9e1a3b81fa44bd8c306f18041475d
SHA5129ff5f1fc87302ba88274da883a0bea24b230afb32c2c75867ca810ed28e7d6a43887c54adbad0ff7821cc40517c5d693a531e78b7c782d09ca870eaf02261d6f
-
Filesize
908KB
MD54262b676894c5b59e9c86b514a79ba85
SHA1cc6b83eff755a2fc96569bccb1cc503399fbd308
SHA2567f01d87601561c20977c21fb8ab9fb97a2e9789c7720cbc2d6d6e456d4150fc8
SHA512f6eab35d15e5e6793de1706995034e9a9fba37ec3a118baa35557848d92d94fffb5dab02470cdb5f627fdae2a9b0b354489a40136d94b090c3c4fe29d50b87d4
-
Filesize
199B
MD542ca6bb649c7acdfb01ade2f0846057c
SHA14f41e4c3721472b56f7843e8e35f5819548a7e65
SHA2565da151391c96c1f556dc512322a4fc2f097adf40d6edf7baf9808315e8bb4a0e
SHA512af128096d318f24b56f5fde2a245afde59475ad08542a065e1c7719493ef9a9c63ab8734bfef831be0ef6cbd039cb83de2062fcc000fcd008c4e86d8523dd212
-
Filesize
632KB
MD5a6f2e9a1d7779f952aa30c6c6e06bd7b
SHA10e63389af13506ead52b6609c3166605f2e23ee9
SHA2562f7504c82ca2e97b73af982975f7ca02a5f4c03549954dddd49f97fab81cc3a7
SHA5121b1ff390896656862cc2487a417642adc006b781e38a5d3de40336dcb53364cd71e1eb5b08cf65fbd588b3c63f72c97b1689e55f80c2f170e9340d8e7e439819
-
Filesize
131B
MD50694f605aedb5cae16cde7219f066d0b
SHA116cc0107ebdc3ecf1642b7ad1501386bc73dbf9a
SHA256fbc318b4f044dabefaca2fae460eba196702e1b0d1a5f9fbcb75246c93ee1fb5
SHA512d62ac90476f8d72abfe20aed542854386b0ba1f857053f5380be34b41e1715243210d8e41fc08bc9dfa898b78d1abf5d88282b1c3e3cb60d2d8b9153925a9aab
-
Filesize
373KB
MD5601a28eb2d845d729ddd7330cbae6fd6
SHA15cf9f6f9135c903d42a7756c638333db8621e642
SHA2564d43f37576a0ebbaf97024cd5597d968ffe59c871b483554aea302dccb7253f6
SHA5121687044612ceb705f79c806b176f885fd01449251b0097c2df70280b7d10a2b830ee30ac0f645a7e8d8067892f6562d933624de694295e22318863260222859d
-
Filesize
920B
MD589e0f5133601960ccf1e5f0e142762d6
SHA19de67fb151344866b134a9d16e97b8b473fe1ad0
SHA256802ccb553aaef30ee8ef1ae227f576cd69c3b448b7cb475960195d2ce53e8deb
SHA512a9cd6bfc129c10682440a0f7d48b1cb7c7291685cccce7e1c157c0a99c906bf317a51b4bbcbe651f45987fec905f5814ae214d7872f18118c1d9c10551517130