analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Caff54e1.exe

Full analysis: https://app.any.run/tasks/e35311cc-7cb0-4030-be20-9811c6bf3d9a
Verdict: Malicious activity
Threats:

Dridex is a very evasive and technically complex banking trojan. Despite being based on a relatively old malware code, it was substantially updated over the years and became capable of using very effective infiltration techniques that make this malware especially dangerous.

Analysis date: February 21, 2020, 22:07:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
banker
dridex
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386, for MS Windows
MD5:

64AABB8C0CA6245F28DC0D7936208706

SHA1:

5C3353BE0C746F65FF1BB04BD442A956FB3A2C00

SHA256:

03C962EBB541A709B92957E301EA03F1790B6A57D4D0605F618FB0BE392C8066

SSDEEP:

6144:vDwYweNHD22Pw2VcYDyw0pkBn88oXhp97:v9LH5YQcYDNakBmhp97

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • DRIDEX was detected

      • Caff54e1.exe (PID: 3580)
    • Changes settings of System certificates

      • Caff54e1.exe (PID: 3580)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • Caff54e1.exe (PID: 3580)
    • Connects to unusual port

      • Caff54e1.exe (PID: 3580)
    • Adds / modifies Windows certificates

      • Caff54e1.exe (PID: 3580)
  • INFO

    • Reads settings of System Certificates

      • Caff54e1.exe (PID: 3580)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

ProductVersion: 14.12.0
ProductName: Citrix Receiver
OriginalFileName: VDIME.DLL
LegalCopyright: Copyright (c) 1990-2018 Citrix Systems, Inc.
InternalName: VDIME
FileVersion: 14.12.0.18020
FileDescription: Citrix Receiver VDIME Resource DLL (Win32)
CompanyName: Citrix Systems, Inc.
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 14.12.0.18020
FileVersionNumber: 14.12.0.18020
Subsystem: Windows command line
SubsystemVersion: 5
ImageVersion: 5
OSVersion: 5
EntryPoint: 0x3740
UninitializedDataSize: -
InitializedDataSize: 151552
CodeSize: 53248
LinkerVersion: 12
PEType: PE32
TimeStamp: 2020:02:20 02:41:23+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 20-Feb-2020 01:41:23
Detected languages:
  • Chinese - PRC
  • English - United States
  • German - Germany
CompanyName: Citrix Systems, Inc.
FileDescription: Citrix Receiver VDIME Resource DLL (Win32)
FileVersion: 14.12.0.18020
InternalName: VDIME
LegalCopyright: Copyright (c) 1990-2018 Citrix Systems, Inc.
OriginalFilename: VDIME.DLL
ProductName: Citrix Receiver
ProductVersion: 14.12.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 20-Feb-2020 01:41:23
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00002830
0x00003000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.66108
.idata
0x0001A000
0x00000448
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.88245
.data
0x0000E000
0x0000B918
0x0000C000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.74853
.reloc
0x00032000
0x000002C4
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
1.61073
.rsrc
0x00031000
0x00000608
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.94768

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.53114
832
UNKNOWN
German - Germany
RT_VERSION
2
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST
7
3.20794
88
UNKNOWN
Chinese - PRC
RT_STRING

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
SHLWAPI.dll
USER32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #DRIDEX caff54e1.exe

Process information

PID
CMD
Path
Indicators
Parent process
3580"C:\Users\admin\AppData\Local\Temp\Caff54e1.exe" C:\Users\admin\AppData\Local\Temp\Caff54e1.exe
explorer.exe
User:
admin
Company:
Citrix Systems, Inc.
Integrity Level:
MEDIUM
Description:
Citrix Receiver VDIME Resource DLL (Win32)
Version:
14.12.0.18020
Total events
3 592
Read events
36
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
6
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3580Caff54e1.exeC:\Users\admin\AppData\Local\Temp\CabA6CC.tmp
MD5:
SHA256:
3580Caff54e1.exeC:\Users\admin\AppData\Local\Temp\TarA6CD.tmp
MD5:
SHA256:
3580Caff54e1.exeC:\Users\admin\AppData\Local\Temp\CabC1E7.tmp
MD5:
SHA256:
3580Caff54e1.exeC:\Users\admin\AppData\Local\Temp\TarC1E8.tmp
MD5:
SHA256:
3580Caff54e1.exeC:\Users\admin\AppData\Local\Temp\CabC2D3.tmp
MD5:
SHA256:
3580Caff54e1.exeC:\Users\admin\AppData\Local\Temp\TarC2D4.tmp
MD5:
SHA256:
3580Caff54e1.exeC:\Users\admin\AppData\Local\Temp\CabD5F0.tmp
MD5:
SHA256:
3580Caff54e1.exeC:\Users\admin\AppData\Local\Temp\TarD5F1.tmp
MD5:
SHA256:
3580Caff54e1.exeC:\Users\admin\AppData\Local\Temp\CabD650.tmp
MD5:
SHA256:
3580Caff54e1.exeC:\Users\admin\AppData\Local\Temp\TarD660.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
6
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3580
Caff54e1.exe
GET
304
2.16.216.40:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
whitelisted
3580
Caff54e1.exe
GET
304
8.253.207.120:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
whitelisted
3580
Caff54e1.exe
GET
304
8.253.95.121:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.4 Kb
whitelisted
3580
Caff54e1.exe
GET
200
8.253.95.121:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.4 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3580
Caff54e1.exe
188.166.25.84:3886
Digital Ocean, Inc.
NL
malicious
3580
Caff54e1.exe
2.16.216.40:80
www.download.windowsupdate.com
Akamai International B.V.
unknown
3580
Caff54e1.exe
91.211.88.122:443
malicious
3580
Caff54e1.exe
107.161.30.122:8443
RamNode LLC
US
malicious
3580
Caff54e1.exe
8.253.207.120:80
www.download.windowsupdate.com
Level 3 Communications, Inc.
US
malicious
3580
Caff54e1.exe
8.253.95.121:80
www.download.windowsupdate.com
Global Crossing
US
suspicious

DNS requests

Domain
IP
Reputation
www.download.windowsupdate.com
  • 8.253.95.121
  • 8.248.131.254
  • 67.27.158.254
  • 67.27.159.254
  • 67.26.73.254
  • 2.16.216.40
  • 2.16.216.50
  • 8.253.207.120
  • 8.248.117.254
  • 67.27.233.254
  • 67.27.157.126
  • 67.27.157.254
whitelisted

Threats

PID
Process
Class
Message
3580
Caff54e1.exe
A Network Trojan was detected
ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)
3580
Caff54e1.exe
A Network Trojan was detected
ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)
3580
Caff54e1.exe
A Network Trojan was detected
ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)
3580
Caff54e1.exe
A Network Trojan was detected
ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)
Process
Message
Caff54e1.exe
oiWskJKzUOVmJUEANYpjAomQXARzksSrVtlUkDP
Caff54e1.exe
TZGyouLtWSoRDsxkkaQuvbpPkhbYoVtGONrhSbaDHETkRgfDtzKWPhRn
Caff54e1.exe
UAfUGDLjIGBvGJhyGjNXTRxVmidfcJeWAPJvvOiurcifMYwXfGYgoyaZnXAFGYsyQWrB
Caff54e1.exe
pupnZAcWLzVMnnajSuFKwCueyjrjyITgyyrcKlqGv
Caff54e1.exe
gkmCHCpQjYTiNSMfLsLefUDYiTxkUlaIKvRlyUsZyrMuPhgNwoE
Caff54e1.exe
dRwgxpWuuhzkZgtAiaPJEyhpPsnHmYOASInskxlSoI
Caff54e1.exe
YZpZkjVqBcGdzJVzhcXgRYCurRefJAUcSjAzXzXOlwkrGOVwoemJYXTlsoyWOeYWkRYbFizxj
Caff54e1.exe
TlTAdDwYIWwkVrEBggXAtwxG
Caff54e1.exe
elOppPYtdDgNMXuuAvln
Caff54e1.exe
LGIZwcUVDboPLtLvKyeWxLBLYmHASpusucNhOcDUiYdRxlknlaHVFVjKBCGUBkaeBdtJTOIlWniKA