General

  • Target

    05ea32a0200a33650498158c3af44702.dll

  • Size

    236KB

  • Sample

    210121-hg5fmm8bp2

  • MD5

    05ea32a0200a33650498158c3af44702

  • SHA1

    704e9cf59612ddba84fe680f198f2170625cfff4

  • SHA256

    75696d0d13749306f8dbb5818e181ea2093e166189b480b3c58c4ceb8770d064

  • SHA512

    1834d8ee27ce25bc306aa2b4ee89f963980fccf0498187fd427646872e1ab75c422f4aa7de2f98fd325da16c37730c66fcc08bcbd6872a3d40c31d9453b6337f

Malware Config

Extracted

Family

dridex

Botnet

111

C2

77.220.64.40:443

8.4.9.152:3786

185.246.87.202:3098

rc4.plain
rc4.plain

Targets

    • Target

      05ea32a0200a33650498158c3af44702.dll

    • Size

      236KB

    • MD5

      05ea32a0200a33650498158c3af44702

    • SHA1

      704e9cf59612ddba84fe680f198f2170625cfff4

    • SHA256

      75696d0d13749306f8dbb5818e181ea2093e166189b480b3c58c4ceb8770d064

    • SHA512

      1834d8ee27ce25bc306aa2b4ee89f963980fccf0498187fd427646872e1ab75c422f4aa7de2f98fd325da16c37730c66fcc08bcbd6872a3d40c31d9453b6337f

    • Dridex

      Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

    • Dridex Loader

      Detects Dridex both x86 and x64 loader in memory.

    • Blocklisted process makes network request

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks