Overview
overview
10Static
static
10The-MALWAR...ot.exe
windows7-x64
10The-MALWAR...ot.exe
windows10-2004-x64
10The-MALWAR...ll.exe
windows7-x64
10The-MALWAR...ll.exe
windows10-2004-x64
10The-MALWAR...BS.exe
windows7-x64
10The-MALWAR...BS.exe
windows10-2004-x64
10The-MALWAR...in.exe
windows7-x64
7The-MALWAR...in.exe
windows10-2004-x64
7The-MALWAR....A.exe
windows7-x64
7The-MALWAR....A.exe
windows10-2004-x64
7The-MALWAR....A.exe
windows7-x64
10The-MALWAR....A.exe
windows10-2004-x64
10The-MALWAR....A.dll
windows7-x64
7The-MALWAR....A.dll
windows10-2004-x64
6TheG0df2th...t.docm
windows7-x64
10TheG0df2th...t.docm
windows10-2004-x64
10The-MALWAR...r.xlsm
windows7-x64
10The-MALWAR...r.xlsm
windows10-2004-x64
10The-MALWAR...36c859
ubuntu-20.04-amd64
8The-MALWAR...caa742
ubuntu-20.04-amd64
8The-MALWAR...c1a732
ubuntu-20.04-amd64
8The-MALWAR...57c046
ubuntu-20.04-amd64
8The-MALWAR...4cde86
ubuntu-20.04-amd64
8The-MALWAR...460a01
ubuntu-20.04-amd64
8The-MALWAR...ece0c5
ubuntu-18.04-amd64
8The-MALWAR...257619
ubuntu-18.04-amd64
8The-MALWAR...fbcc59
ubuntu-18.04-amd64
8The-MALWAR...54f69c
ubuntu-18.04-amd64
8The-MALWAR...d539a6
ubuntu-20.04-amd64
8The-MALWAR...4996dd
ubuntu-20.04-amd64
8The-MALWAR...8232d5
ubuntu-20.04-amd64
8The-MALWAR...66b948
ubuntu-18.04-amd64
8Analysis
-
max time kernel
151s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
03-03-2024 03:21
Static task
static1
Behavioral task
behavioral1
Sample
The-MALWARE-Repo-master/Banking-Malware/DanaBot.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
The-MALWARE-Repo-master/Banking-Malware/DanaBot.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Dridex.JhiSharp.dll.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Dridex.JhiSharp.dll.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexDroppedVBS.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexDroppedVBS.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexLoader.bin.exe
Resource
win7-20240220-en
Behavioral task
behavioral8
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexLoader.bin.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win7-20240220-en
Behavioral task
behavioral12
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.dll
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
The-MALWARE-Repo-master/Banking-Malware/Zloader.xlsm
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
The-MALWARE-Repo-master/Banking-Malware/Zloader.xlsm
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/001eb377f0452060012124cb214f658754c7488ccb82e23ec56b2f45a636c859
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral20
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/041bc20ca8ac3161098cbc976e67e3c0f1b672ad36ecbe22fd21cbd53bcaa742
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral21
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/0ab8836efcaa62c7daac314e0b7ab1679319b2901578fd9e95ec3476b4c1a732
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral22
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/103b8404dc64c9a44511675981a09fd01395ee837452d114f1350c295357c046
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral23
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/2378e76aba1ad6e0c937fb39989217bf0de616fdad4726c0f4233bf5414cde86
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral24
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/30c150419000d27dafcd5d00702411b2b23b0f5d7e4d0cc729a7d63b2e460a01
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral25
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/3205603282a636979a55aa1e1be518cd3adcbbe491745d996ceb4b5a4dece0c5
Resource
ubuntu1804-amd64-20240226-en
Behavioral task
behavioral26
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/453468b86856665f2cc0e0e71668c0b6aac8b14326c623995ba5963f22257619
Resource
ubuntu1804-amd64-20240226-en
Behavioral task
behavioral27
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/5fb29fb0136978b9ccf60750af09cec74a257a0ca9c47159ca74dbba21fbcc59
Resource
ubuntu1804-amd64-20240226-en
Behavioral task
behavioral28
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/6fe6808b9cfe654f526108ec61cb5211bb6601d28e192cadf06102073b54f69c
Resource
ubuntu1804-amd64-20240226-en
Behavioral task
behavioral29
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/7745b070943e910e8807e3521ac7b7a01401d131bf6c18a63433f8177ed539a6
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral30
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral31
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/90b61cc77bb2d726219fd00ae2d0ecdf6f0fe7078529e87b7ec8e603008232d5
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral32
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/9384b9e39334479194aacb53cb25ace289b6afe2e41bdc8619b2d2cae966b948
Resource
ubuntu1804-amd64-20240226-en
General
-
Target
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.dll
-
Size
628KB
-
MD5
97a26d9e3598fea2e1715c6c77b645c2
-
SHA1
c4bf3a00c9223201aa11178d0f0b53c761a551c4
-
SHA256
e5df93c0fedca105218296cbfc083bdc535ca99862f10d21a179213203d6794f
-
SHA512
acfec633714f72bd5c39f16f10e39e88b5c1cf0adab7154891a383912852f92d3415b0b2d874a8f8f3166879e63796a8ed25ee750c6e4be09a4dddd8c849920c
-
SSDEEP
12288:2oXYZawPO7urFw4HLLDOeLSwg4ULeHOuCqA8:2oXYFIuh5HjhSwiJ8
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 1192 Process not Found -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\Yyeybzteybdsbj = "\"C:\\Users\\Admin\\AppData\\Roaming\\PIJXL3a\\cmstp.exe\"" Process not Found -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\OKVndd\tabcal.exe cmd.exe File opened for modification C:\Windows\system32\OKVndd\tabcal.exe cmd.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1492 schtasks.exe -
Modifies registry class 9 IoCs
description ioc Process Key deleted \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\MSCFile\shell\open\command Process not Found Key deleted \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\MSCFile\shell\open Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\MSCFile\shell\open\command\ = "C:\\Windows\\system32\\cmd.exe /c C:\\Users\\Admin\\AppData\\Local\\Temp\\4sao8f.cmd" Process not Found Key deleted \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\MSCFile\shell Process not Found Key deleted \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\MSCFile Process not Found Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\MSCFile\shell\open\command Process not Found Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\MSCFile Process not Found Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\MSCFile\shell Process not Found Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\MSCFile\shell\open Process not Found -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2164 rundll32.exe 2164 rundll32.exe 2164 rundll32.exe 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found 1192 Process not Found -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 1192 wrote to memory of 2520 1192 Process not Found 28 PID 1192 wrote to memory of 2520 1192 Process not Found 28 PID 1192 wrote to memory of 2520 1192 Process not Found 28 PID 1192 wrote to memory of 2488 1192 Process not Found 29 PID 1192 wrote to memory of 2488 1192 Process not Found 29 PID 1192 wrote to memory of 2488 1192 Process not Found 29 PID 1192 wrote to memory of 2532 1192 Process not Found 31 PID 1192 wrote to memory of 2532 1192 Process not Found 31 PID 1192 wrote to memory of 2532 1192 Process not Found 31 PID 1192 wrote to memory of 1552 1192 Process not Found 32 PID 1192 wrote to memory of 1552 1192 Process not Found 32 PID 1192 wrote to memory of 1552 1192 Process not Found 32 PID 1192 wrote to memory of 2436 1192 Process not Found 34 PID 1192 wrote to memory of 2436 1192 Process not Found 34 PID 1192 wrote to memory of 2436 1192 Process not Found 34 PID 2436 wrote to memory of 2880 2436 eventvwr.exe 35 PID 2436 wrote to memory of 2880 2436 eventvwr.exe 35 PID 2436 wrote to memory of 2880 2436 eventvwr.exe 35 PID 2880 wrote to memory of 1492 2880 cmd.exe 37 PID 2880 wrote to memory of 1492 2880 cmd.exe 37 PID 2880 wrote to memory of 1492 2880 cmd.exe 37 PID 1192 wrote to memory of 2588 1192 Process not Found 40 PID 1192 wrote to memory of 2588 1192 Process not Found 40 PID 1192 wrote to memory of 2588 1192 Process not Found 40 PID 2588 wrote to memory of 2624 2588 cmd.exe 42 PID 2588 wrote to memory of 2624 2588 cmd.exe 42 PID 2588 wrote to memory of 2624 2588 cmd.exe 42 PID 1192 wrote to memory of 1888 1192 Process not Found 43 PID 1192 wrote to memory of 1888 1192 Process not Found 43 PID 1192 wrote to memory of 1888 1192 Process not Found 43 PID 1888 wrote to memory of 1780 1888 cmd.exe 45 PID 1888 wrote to memory of 1780 1888 cmd.exe 45 PID 1888 wrote to memory of 1780 1888 cmd.exe 45 PID 1192 wrote to memory of 2200 1192 Process not Found 46 PID 1192 wrote to memory of 2200 1192 Process not Found 46 PID 1192 wrote to memory of 2200 1192 Process not Found 46 PID 2200 wrote to memory of 320 2200 cmd.exe 48 PID 2200 wrote to memory of 320 2200 cmd.exe 48 PID 2200 wrote to memory of 320 2200 cmd.exe 48 PID 1192 wrote to memory of 532 1192 Process not Found 49 PID 1192 wrote to memory of 532 1192 Process not Found 49 PID 1192 wrote to memory of 532 1192 Process not Found 49 PID 532 wrote to memory of 636 532 cmd.exe 51 PID 532 wrote to memory of 636 532 cmd.exe 51 PID 532 wrote to memory of 636 532 cmd.exe 51 PID 1192 wrote to memory of 1692 1192 Process not Found 52 PID 1192 wrote to memory of 1692 1192 Process not Found 52 PID 1192 wrote to memory of 1692 1192 Process not Found 52 PID 1692 wrote to memory of 792 1692 cmd.exe 54 PID 1692 wrote to memory of 792 1692 cmd.exe 54 PID 1692 wrote to memory of 792 1692 cmd.exe 54 PID 1192 wrote to memory of 652 1192 Process not Found 55 PID 1192 wrote to memory of 652 1192 Process not Found 55 PID 1192 wrote to memory of 652 1192 Process not Found 55 PID 652 wrote to memory of 1744 652 cmd.exe 57 PID 652 wrote to memory of 1744 652 cmd.exe 57 PID 652 wrote to memory of 1744 652 cmd.exe 57 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Banking-Malware\Dridex\Trojan.Dridex.A.dll,#11⤵
- Suspicious behavior: EnumeratesProcesses
PID:2164
-
C:\Windows\system32\cmstp.exeC:\Windows\system32\cmstp.exe1⤵PID:2520
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\sNLFb.cmd1⤵PID:2488
-
C:\Windows\system32\tabcal.exeC:\Windows\system32\tabcal.exe1⤵PID:2532
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\xPEBc.cmd1⤵
- Drops file in System32 directory
PID:1552
-
C:\Windows\System32\eventvwr.exe"C:\Windows\System32\eventvwr.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\4sao8f.cmd2⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\schtasks.exeschtasks.exe /Create /F /TN "Kzcfjezwvyzrv" /TR C:\Windows\system32\OKVndd\tabcal.exe /SC minute /MO 60 /RL highest3⤵
- Creates scheduled task(s)
PID:1492
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Kzcfjezwvyzrv"1⤵
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Kzcfjezwvyzrv"2⤵PID:2624
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Kzcfjezwvyzrv"1⤵
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Kzcfjezwvyzrv"2⤵PID:1780
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Kzcfjezwvyzrv"1⤵
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Kzcfjezwvyzrv"2⤵PID:320
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Kzcfjezwvyzrv"1⤵
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Kzcfjezwvyzrv"2⤵PID:636
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Kzcfjezwvyzrv"1⤵
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Kzcfjezwvyzrv"2⤵PID:792
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Kzcfjezwvyzrv"1⤵
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Kzcfjezwvyzrv"2⤵PID:1744
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
130B
MD57eb32d019cd6f38c53cd7bf47c0af28a
SHA1d297168cb5b823c562eee74e893041ee285fa08e
SHA2561fa20edfae8de38d199752c24c3791ea8f1e26b031b18d84f97bee7d8d4e167c
SHA512bcdd4f33283dfdbe9c79e901d1904b9ebe9b7bf1f68f9c3d7d15ce51483fd95d214b77458276c7d9cc2b0e4f1ca8b02f29ac1c8b72822a22c5110bb5470a13dd
-
Filesize
628KB
MD59039708e61bec3074882bad626aa6b81
SHA16c936139209d3f1b6894ea2a6990bdc0fe7c2357
SHA256e216cc8468e908eaa2b6488220dc033063f66afb44bac90c309941485ad4eec5
SHA512673cb9047d412455e9561e67cc64f9a3f1e452db8a623e03f92cd24b23fd58d20453421b694dd5285fd0ed502d06bb5d27943debf298e96c836de66a6446742f
-
Filesize
234B
MD59fe83f1e74ffb2a07a693aa9e0b31faf
SHA1c19c2b033960aebce8341a833c7347abca0b235d
SHA25688a65f58b7149dd119e04e9e677b0c224bde9f86f31d69f452915a7adab86c65
SHA5128389ff83f8ca6cc2dbcd3fed44046a937c5c5b8fde13087d51f248bbd18bff85dfdebdd3dab8beb19a1135784b28de75143b0f450bf20bb0cc7da815fad61be4
-
Filesize
628KB
MD5cba75e5c75a33b45c03f01bba034db9b
SHA12380fd4c3f7b8a29f64db0ad9d1c9a9e42473d1f
SHA25688596ae69da2120419ab276b9b4d4376e0b02f85332e4f79ab9154bb3e049c45
SHA51268f5dc79f374a64c61ca8382fff96ee14f3c7f6d242c39e429b28860a3605c948993fa47bd3acf9724fc3a93d887a1cf4429262cd156b3ff3af423323591db08
-
Filesize
193B
MD59a8235f4ee98c494dcd87a7ec8934ff3
SHA1f3ac3c3c33e731dc45ec7c94f57c60267e3b1bf5
SHA256d52b17ecd99629fed01ac2820a76128e5114efc601f9727566f24a96ce44f2ec
SHA512b6393a71c1979d1587adb30e0aa68e894bed10c586a90f5dced8b033b117b32c718be4f53cc6c78f1ea8684d8e55048f7ae1230ea02cb72f46515130f7172651
-
Filesize
878B
MD5e681e32afaf7554f63cc50168ee69fa5
SHA18c92841f587c798c0d9e77933b60c9e7c36a91d9
SHA256df25221a05aff12c8d86ca3dffee78cc98beda00e605dad29dd337f5e5d79c99
SHA512bd2e2da9e8189927f256dc8387e11bf66db7f733b4642a118ef2275e6b71b4041796a81b51c8a3576751ca7d711bae997bddc2faf024397733d9e804bcc076cb
-
Filesize
90KB
MD574c6da5522f420c394ae34b2d3d677e3
SHA1ba135738ef1fb2f4c2c6c610be2c4e855a526668
SHA25651d298b1a8a2d00d5c608c52dba0655565d021e9798ee171d7fa92cc0de729a6
SHA512bfd76b1c3e677292748f88bf595bfef0b536eb22f2583b028cbf08f6ae4eda1aa3787c4e892aad12b7681fc2363f99250430a0e7019a7498e24db391868e787a