Analysis

  • max time kernel
    6s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-02-2021 08:16

General

  • Target

    7d99e955a5f92c1f7809bb6a6609af70.exe.dll

  • Size

    425KB

  • MD5

    7d99e955a5f92c1f7809bb6a6609af70

  • SHA1

    a9eae703e5b501bd0ab767782ee4cfad467b736e

  • SHA256

    e63419700590e021c61e68cfaccfbe5be4f31aba7fdf703d323c8b14365658e5

  • SHA512

    e935fad23dc862daf1c55677d255b142f112ac1a6102614c672dd1e75f9c64a54e7266a8a1d45cc5de9b31e85db2281200d5cdb551d0dd544e8d08dddf2641b6

Malware Config

Extracted

Family

dridex

Botnet

10555

C2

77.220.64.132:443

212.227.53.240:5037

192.241.174.45:8172

rc4.plain
rc4.plain

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Dridex Loader 2 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7d99e955a5f92c1f7809bb6a6609af70.exe.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\7d99e955a5f92c1f7809bb6a6609af70.exe.dll
      2⤵
        PID:1144

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1144-3-0x0000000000000000-mapping.dmp
    • memory/1144-4-0x00000000761E1000-0x00000000761E3000-memory.dmp
      Filesize

      8KB

    • memory/1144-5-0x0000000002000000-0x000000000203D000-memory.dmp
      Filesize

      244KB

    • memory/1144-6-0x0000000000100000-0x0000000000101000-memory.dmp
      Filesize

      4KB

    • memory/1144-7-0x0000000002000000-0x00000000020EE000-memory.dmp
      Filesize

      952KB

    • memory/1636-2-0x000007FEFBEC1000-0x000007FEFBEC3000-memory.dmp
      Filesize

      8KB

    • memory/1728-8-0x000007FEF62A0000-0x000007FEF651A000-memory.dmp
      Filesize

      2.5MB