Analysis

  • max time kernel
    63s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-01-2021 19:04

General

  • Target

    Notification_71823.xls

  • Size

    724KB

  • MD5

    d65ddb3ade34504d44e72ba9db953916

  • SHA1

    8bcccc3bce9568919160024dbc3144de359f2d5f

  • SHA256

    83386fb9fa084ea2de1f106d155a819b8090f95c28ed7a0f3c9756910bcedc5b

  • SHA512

    60d7a503c24c3b324c185f7010642e874271d759ff58fd0dcc7184683d6c1d3a2e322f19d26f04174ac14fe6a96f97f13fcfde16bd74ab72ed29d30ecb0d198d

Malware Config

Extracted

Family

dridex

Botnet

111

C2

52.73.70.149:443

8.4.9.152:3786

185.246.87.202:3098

50.116.111.64:5353

rc4.plain
rc4.plain

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Dridex Loader 1 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 1 IoCs
  • JavaScript code in executable 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Notification_71823.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3812
  • C:\Windows\system32\wbem\WMic.exe
    WMic
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:/Windows/Temp//4j9ko.dll InitHelperDll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3924
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:/Windows/Temp//4j9ko.dll InitHelperDll
        3⤵
        • Loads dropped DLL
        PID:3936

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\27AB3.XsL
    MD5

    b8c3851e4878f935f84bc801ca898175

    SHA1

    e365adfa7081bd212b0a8824157761b68246d34a

    SHA256

    8dff64e9c4529d7c566fa4a707a6789c4a751d32cbb84cd1aadf9a7be163c701

    SHA512

    3e9b5420a07811320e8bcff80b3782f300f563edba5984dc026557f3355299d1aa321f2d56885d70afab116d9531503019dc03b280cf09d34fe1382771223393

  • C:\Windows\Temp\4j9ko.dll
    MD5

    84ff7ec307253e0994970afd2306c26b

    SHA1

    f68edd99bffbab07a4e943c722f6afac275361ef

    SHA256

    8e7da51571c18c184194f237241c304b1614ab21ca9624000c53ebfea4af7cc0

    SHA512

    e05571c396d1fcee575cdacbdc3451450da39f5ca78119c1a6bfaac0ca730de3fdd09663be55e735944dbfb3d02eeef3f57688194f12994e05d56d815c400be1

  • \Windows\Temp\4j9ko.dll
    MD5

    84ff7ec307253e0994970afd2306c26b

    SHA1

    f68edd99bffbab07a4e943c722f6afac275361ef

    SHA256

    8e7da51571c18c184194f237241c304b1614ab21ca9624000c53ebfea4af7cc0

    SHA512

    e05571c396d1fcee575cdacbdc3451450da39f5ca78119c1a6bfaac0ca730de3fdd09663be55e735944dbfb3d02eeef3f57688194f12994e05d56d815c400be1

  • memory/3812-2-0x00007FF98AD10000-0x00007FF98B347000-memory.dmp
    Filesize

    6.2MB

  • memory/3812-9-0x00007FF61D860000-0x00007FF620E16000-memory.dmp
    Filesize

    53.7MB

  • memory/3924-4-0x0000000000000000-mapping.dmp
  • memory/3936-6-0x0000000000000000-mapping.dmp
  • memory/3936-8-0x0000000074410000-0x000000007442F000-memory.dmp
    Filesize

    124KB