General

  • Target

    DHL_Billing_Invoice 1375130042.xlsm

  • Size

    54KB

  • Sample

    201118-p9j5wvl8r6

  • MD5

    d36fe8561ddae6c583bf4a794ca2fa82

  • SHA1

    29160334a39d5a42e493a0ceb4fe2615c5231842

  • SHA256

    566dc4913b97ded117228c2850122e4761ec67dc44b304e29f2d5959318c7496

  • SHA512

    5bfc5c8b0c97999bd4ebddffe106fd35eba31c64b9f6a577045d336338619f2b985229147a5dc2c06115895c55f218b3676bcaad6de823d0e6279d22ad0ccea1

Malware Config

Extracted

Family

dridex

Botnet

10444

C2

162.241.44.26:9443

192.232.229.53:4443

77.220.64.34:443

193.90.12.121:3098

rc4.plain
rc4.plain

Targets

    • Target

      DHL_Billing_Invoice 1375130042.xlsm

    • Size

      54KB

    • MD5

      d36fe8561ddae6c583bf4a794ca2fa82

    • SHA1

      29160334a39d5a42e493a0ceb4fe2615c5231842

    • SHA256

      566dc4913b97ded117228c2850122e4761ec67dc44b304e29f2d5959318c7496

    • SHA512

      5bfc5c8b0c97999bd4ebddffe106fd35eba31c64b9f6a577045d336338619f2b985229147a5dc2c06115895c55f218b3676bcaad6de823d0e6279d22ad0ccea1

    • Dridex

      Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • CryptOne packer

      Detects CryptOne packer defined in NCC blogpost.

    • Dridex Loader

      Detects Dridex both x86 and x64 loader in memory.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks