Analysis

  • max time kernel
    89s
  • max time network
    78s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-01-2021 07:07

General

  • Target

    Detailed 079.xls

  • Size

    700KB

  • MD5

    f701a2158fc4a868d23a084343462fd0

  • SHA1

    ebe1522c21f37590b6e2f2b7a04a79fd52de028f

  • SHA256

    08a4f7ec8149e54ab39741f32f4f877257c5bc3cb1473b7cca0c86b58f0abcf2

  • SHA512

    bcdd7fc4652d5f272480f92b974f3130b72af0923cc0c4299fcb8c2d0fc4acc4b232a0aeff130db902928ba82810804ff894149bfd74de1283e76554fd60f4f0

Malware Config

Extracted

Family

dridex

Botnet

111

C2

52.73.70.149:443

8.4.9.152:3786

185.246.87.202:3098

50.116.111.64:5353

rc4.plain
rc4.plain

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Dridex Loader 1 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 4 IoCs
  • JavaScript code in executable 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 280 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Detailed 079.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1068
  • C:\Windows\system32\wbem\WmIC.exe
    WmIC
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:/Windows/Temp//f7mt2.dll InitHelperDll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:/Windows/Temp//f7mt2.dll InitHelperDll
        3⤵
        • Loads dropped DLL
        PID:1528

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\4BD15.Xsl
    MD5

    855190bf88f9bf33a99916fbd1f5b820

    SHA1

    58918356f5d50c04b90c74c6d0adb861b4073189

    SHA256

    a8f5ded19467732b99898449231659c8977c97d5348f0fa922a6d8a3c65e1d67

    SHA512

    62fb477b2cf9ebb7eb150ed8d6c10f79cc7d769c9dac3d106a4e210cc4ff5ce0625cc3f6b11630187ffba3222989430b6edbf7c8b8034f61a16e1ce50e36c00a

  • C:\Windows\Temp\f7mt2.dll
    MD5

    da43890b436944e12eb58c0a60f366f6

    SHA1

    06b9decfcc10ab2651722ae01abc0020175b8a32

    SHA256

    16b6885e60a100d1365a105b9471e4c4ec87d631043f3b0ce5551d363967158a

    SHA512

    72c6ab70cc2d099e94cb1d0b3138b12386ba7516946df96d2d1c04a4f2a99630323107a43ed2f5f6f782dc8a7cabbbe8a87ab5f9923021a2726580ec9a997030

  • \Windows\Temp\f7mt2.dll
    MD5

    da43890b436944e12eb58c0a60f366f6

    SHA1

    06b9decfcc10ab2651722ae01abc0020175b8a32

    SHA256

    16b6885e60a100d1365a105b9471e4c4ec87d631043f3b0ce5551d363967158a

    SHA512

    72c6ab70cc2d099e94cb1d0b3138b12386ba7516946df96d2d1c04a4f2a99630323107a43ed2f5f6f782dc8a7cabbbe8a87ab5f9923021a2726580ec9a997030

  • \Windows\Temp\f7mt2.dll
    MD5

    da43890b436944e12eb58c0a60f366f6

    SHA1

    06b9decfcc10ab2651722ae01abc0020175b8a32

    SHA256

    16b6885e60a100d1365a105b9471e4c4ec87d631043f3b0ce5551d363967158a

    SHA512

    72c6ab70cc2d099e94cb1d0b3138b12386ba7516946df96d2d1c04a4f2a99630323107a43ed2f5f6f782dc8a7cabbbe8a87ab5f9923021a2726580ec9a997030

  • \Windows\Temp\f7mt2.dll
    MD5

    da43890b436944e12eb58c0a60f366f6

    SHA1

    06b9decfcc10ab2651722ae01abc0020175b8a32

    SHA256

    16b6885e60a100d1365a105b9471e4c4ec87d631043f3b0ce5551d363967158a

    SHA512

    72c6ab70cc2d099e94cb1d0b3138b12386ba7516946df96d2d1c04a4f2a99630323107a43ed2f5f6f782dc8a7cabbbe8a87ab5f9923021a2726580ec9a997030

  • \Windows\Temp\f7mt2.dll
    MD5

    da43890b436944e12eb58c0a60f366f6

    SHA1

    06b9decfcc10ab2651722ae01abc0020175b8a32

    SHA256

    16b6885e60a100d1365a105b9471e4c4ec87d631043f3b0ce5551d363967158a

    SHA512

    72c6ab70cc2d099e94cb1d0b3138b12386ba7516946df96d2d1c04a4f2a99630323107a43ed2f5f6f782dc8a7cabbbe8a87ab5f9923021a2726580ec9a997030

  • memory/1528-6-0x0000000000000000-mapping.dmp
  • memory/1528-11-0x000000006C640000-0x000000006C65F000-memory.dmp
    Filesize

    124KB

  • memory/1532-3-0x000007FEF7E60000-0x000007FEF80DA000-memory.dmp
    Filesize

    2.5MB

  • memory/1920-4-0x0000000000000000-mapping.dmp