Analysis

  • max time kernel
    66s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    30-11-2020 13:44

General

  • Target

    57efc1dfb758d4ed2c550e44ac01e93c71d2eaf7b0d8b4b7fd364d6f5069d9e8.exe

  • Size

    276KB

  • MD5

    95cc84b83fe02e3b970397634b300816

  • SHA1

    a5b419e570136866d793d51bc498731aa51edbe6

  • SHA256

    57efc1dfb758d4ed2c550e44ac01e93c71d2eaf7b0d8b4b7fd364d6f5069d9e8

  • SHA512

    7df460dc6d9cc38e9e088dd6a772ebc69150d5ce158c48b20a58b88839f1fbda4f7b97afa2d1cbf9954d0efeb73cf3105d0653882ebd6a5527a3e14293479111

Malware Config

Extracted

Family

dridex

Botnet

12333

C2

178.62.189.250:443

217.79.184.243:33443

195.159.28.230:4443

rc4.plain
rc4.plain

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Dridex Loader 1 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57efc1dfb758d4ed2c550e44ac01e93c71d2eaf7b0d8b4b7fd364d6f5069d9e8.exe
    "C:\Users\Admin\AppData\Local\Temp\57efc1dfb758d4ed2c550e44ac01e93c71d2eaf7b0d8b4b7fd364d6f5069d9e8.exe"
    1⤵
    • Checks whether UAC is enabled
    PID:1096

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1096-2-0x0000000000B40000-0x0000000000B79000-memory.dmp
    Filesize

    228KB

  • memory/1676-3-0x000007FEF77D0000-0x000007FEF7A4A000-memory.dmp
    Filesize

    2.5MB