analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

091.exe

Full analysis: https://app.any.run/tasks/870fd7e7-085b-48f3-ba32-1d2eda3bfd43
Verdict: Malicious activity
Threats:

Dridex is a very evasive and technically complex banking trojan. Despite being based on a relatively old malware code, it was substantially updated over the years and became capable of using very effective infiltration techniques that make this malware especially dangerous.

Analysis date: May 24, 2019, 02:01:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
dridex
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
MD5:

B45B1F0688BA48702E5B0162963C77A9

SHA1:

B99D545A6F1D72F36DB76386AACB6DF2141F9446

SHA256:

05EED394D8ECC2E439AF3CFF28D6FC4437F4871FEA22033728C2C4E6F801D143

SSDEEP:

1536:zuvfx+d4XV57YJ4XQMX0W7mHRncoHxeBkl1:qRf57YJU7m1DHl

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • DRIDEX was detected

      • edgE9FF.exe (PID: 2816)
  • SUSPICIOUS

    • Creates files in the Windows directory

      • sdbinst.exe (PID: 2624)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3296)
    • Removes files from Windows directory

      • sdbinst.exe (PID: 3516)
    • Creates a software uninstall entry

      • sdbinst.exe (PID: 2624)
    • Starts CMD.EXE for commands execution

      • iscsicli.exe (PID: 2824)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.3)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

ProductVersion: 6.00.2601.5512
ProductName: Операционная система Microsoft® Windows®
OriginalFileName: twext.dll
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
InternalName: twext
FileVersion: 6.00.3601.5512 (xpsp.080413-2105)
FileDescription: Свойства: Предыдущие версии
CompanyName: Microsoft Corporation
CharacterSet: Unicode
LanguageCode: Russian
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 6.0.2601.5512
FileVersionNumber: 6.0.3601.5512
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1
OSVersion: 4
EntryPoint: 0x19fa0
UninitializedDataSize: 4608
InitializedDataSize: 54272
CodeSize: 23552
LinkerVersion: 6
PEType: PE32
TimeStamp: 2018:06:11 01:13:00+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Jun-2018 23:13:00
Detected languages:
  • Russian - Russia
Debug artifacts:
  • Embedded COFF debugging symbols
CompanyName: Microsoft Corporation
FileDescription: Свойства: Предыдущие версии
FileVersion: 6.00.3601.5512 (xpsp.080413-2105)
InternalName: twext
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: twext.dll
ProductName: Операционная система Microsoft® Windows®
ProductVersion: 6.00.2601.5512

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 21
Time date stamp: 10-Jun-2018 23:13:00
Pointer to Symbol Table: 0x00013600
Number of symbols: 343
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.data
0x00001000
0x000021E0
0x00002200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_TYPE_DSECT
0.716302
0x00004000
0x00001E5E
0x00002000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.76336
.Na3;
0x00006000
0x000006E6
0x00000800
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.21462
B
0x00007000
0x00000375
0x00000400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.04381
CONST
0x00008000
0x00000A50
0x00000C00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.25737
*z
0x00009000
0x00000371
0x00000400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.05957
=jK7
0x0000A000
0x000003D8
0x00000400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.60646
.crt
0x0000B000
0x000005E3
0x00000600
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.70426
MNKFK
0x0000C000
0x0000036D
0x00000400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.08575
.qdata
0x0000D000
0x00000AFB
0x00000C00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.55901

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.00179
908
Latin 1 / Western European
Russian - Russia
RT_VERSION
123
4.87791
668
Latin 1 / Western European
Russian - Russia
RT_MANIFEST
REGINST
5.81403
2113
Latin 1 / Western European
Russian - Russia
REGINST
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
10
Malicious processes
1
Suspicious processes
3

Behavior graph

Click at the process to see the details
start 091.exe no specs sdbinst.exe no specs sdbinst.exe iscsicli.exe no specs iscsicli.exe cmd.exe no specs #DRIDEX edge9ff.exe sdbinst.exe no specs reg.exe no specs reg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
900"C:\Users\admin\AppData\Local\Temp\091.exe" C:\Users\admin\AppData\Local\Temp\091.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Свойства: Предыдущие версии
Exit code:
0
Version:
6.00.3601.5512 (xpsp.080413-2105)
3568"C:\Windows\System32\sdbinst.exe" /q "C:\Users\admin\AppData\LocalLow\VMssKRz.sdb"C:\Windows\System32\sdbinst.exe091.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Application Compatibility Database Installer
Exit code:
3221226540
Version:
6.0.7600.16385 (win7_rtm.090713-1255)
2624"C:\Windows\System32\sdbinst.exe" /q "C:\Users\admin\AppData\LocalLow\VMssKRz.sdb"C:\Windows\System32\sdbinst.exe
091.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Application Compatibility Database Installer
Exit code:
0
Version:
6.0.7600.16385 (win7_rtm.090713-1255)
3096"C:\Windows\System32\iscsicli.exe" C:\Windows\System32\iscsicli.exe091.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
iSCSI Discovery tool
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2824"C:\Windows\System32\iscsicli.exe" C:\Windows\System32\iscsicli.exe
091.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
iSCSI Discovery tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3296cmd /c C:\Users\admin\AppData\LocalLow\VMssKRz.bat C:\Windows\System32\cmd.exeiscsicli.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2816C:\Users\admin\AppData\Local\edgE9FF.exe C:\Users\admin\AppData\Local\Temp\091.exeC:\Users\admin\AppData\Local\edgE9FF.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Свойства: Предыдущие версии
Version:
6.00.3601.5512 (xpsp.080413-2105)
3516sdbinst /q /u "C:\Users\admin\AppData\LocalLow\VMssKRz.sdb"C:\Windows\system32\sdbinst.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Application Compatibility Database Installer
Exit code:
0
Version:
6.0.7600.16385 (win7_rtm.090713-1255)
2624reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\iscsicli.exe" /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3524reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\InstalledSDB\{f48a0c57-7c48-461c-9957-ab255ddc986e}" /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
85
Read events
70
Write events
11
Delete events
4

Modification events

(PID) Process:(900) 091.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(900) 091.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2624) sdbinst.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\iscsicli.exe
Operation:writeName:{f48a0c57-7c48-461c-9957-ab255ddc986e}.sdb
Value:
BE856CB0D411D501
(PID) Process:(2624) sdbinst.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{f48a0c57-7c48-461c-9957-ab255ddc986e}.sdb
Operation:writeName:DisplayName
Value:
iscsicli
(PID) Process:(2624) sdbinst.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{f48a0c57-7c48-461c-9957-ab255ddc986e}.sdb
Operation:writeName:UninstallString
Value:
%windir%\system32\sdbinst.exe -u "C:\Windows\AppPatch\Custom\{f48a0c57-7c48-461c-9957-ab255ddc986e}.sdb"
(PID) Process:(2624) sdbinst.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\InstalledSDB\{f48a0c57-7c48-461c-9957-ab255ddc986e}
Operation:writeName:DatabasePath
Value:
C:\Windows\AppPatch\Custom\{f48a0c57-7c48-461c-9957-ab255ddc986e}.sdb
(PID) Process:(2624) sdbinst.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\InstalledSDB\{f48a0c57-7c48-461c-9957-ab255ddc986e}
Operation:writeName:DatabaseType
Value:
65536
(PID) Process:(2624) sdbinst.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\InstalledSDB\{f48a0c57-7c48-461c-9957-ab255ddc986e}
Operation:writeName:DatabaseDescription
Value:
iscsicli
(PID) Process:(2624) sdbinst.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\InstalledSDB\{f48a0c57-7c48-461c-9957-ab255ddc986e}
Operation:writeName:DatabaseInstallTimeStamp
Value:
BE856CB0D411D501
(PID) Process:(3516) sdbinst.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\iscsicli.exe
Operation:delete valueName:{f48a0c57-7c48-461c-9957-ab255ddc986e}.sdb
Value:
BE856CB0D411D501
Executable files
0
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
900091.exeC:\Users\admin\AppData\LocalLow\VMssKRz.battext
MD5:F3A1C0AE060BA3D6BE4C30CAE44D6313
SHA256:07A60591A4A23FED0E8307C01B7058541EE9CC818245E8F69306C33CDFFF9E0B
2624sdbinst.exeC:\Windows\AppPatch\Custom\{f48a0c57-7c48-461c-9957-ab255ddc986e}.sdbsdb
MD5:28F678B9F7C693DE5F2E7B3A3EC9344B
SHA256:BB8F47E7A3E16186AC257641516D608A49A6A0DC58C759AE8CE88F594F3E0D14
900091.exeC:\Users\admin\AppData\LocalLow\VMssKRz.sdbsdb
MD5:28F678B9F7C693DE5F2E7B3A3EC9344B
SHA256:BB8F47E7A3E16186AC257641516D608A49A6A0DC58C759AE8CE88F594F3E0D14
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2816
edgE9FF.exe
POST
72.167.62.27:8080
http://4gAqo9fBJJxfmc7uWst.us:8080/
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2816
edgE9FF.exe
91.242.163.70:80
OOO Sysmedia
RU
malicious
2816
edgE9FF.exe
72.167.62.27:8080
GoDaddy.com, LLC
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2816
edgE9FF.exe
A Network Trojan was detected
ET TROJAN Dridex POST Retrieving Second Stage M2
No debug info