Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    26-07-2021 16:11

General

  • Target

    9384bb6127c78785cdb717a01f7d8efcb9c8b401a0aec4d943b3214c1032fac7.xlsm

  • Size

    328KB

  • MD5

    5049c8efe625f614b1548ddae83fc621

  • SHA1

    58f791beff16d82d9ec1f65ddb327ff297c7759d

  • SHA256

    9384bb6127c78785cdb717a01f7d8efcb9c8b401a0aec4d943b3214c1032fac7

  • SHA512

    b11a347d28a6402404833f98936ac85d6cab8b4c8e09154b525d6bde57f66148172f5f411eff5791fc20e8d97293ed28a78729f153493f9b900c4d50bf00564c

Malware Config

Extracted

Family

dridex

Botnet

22201

C2

45.79.33.48:443

139.162.202.74:5007

68.183.216.174:7443

rc4.plain
rc4.plain

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Dridex Loader 1 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\9384bb6127c78785cdb717a01f7d8efcb9c8b401a0aec4d943b3214c1032fac7.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:788
    • C:\Windows\SysWOW64\mshta.exe
      mshta C:\ProgramData//theListDataTypeDateTime.sct
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\ProgramData\qPublishers.dll,AddLookaside
        3⤵
        • Loads dropped DLL
        • Checks whether UAC is enabled
        PID:1256

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\qPublishers.dll
    MD5

    ebdfd39f4b9ab189cd32b271db4bb3ac

    SHA1

    839ca7bf434c05541e2df56e1eab0819a5822b1d

    SHA256

    0f52e85eae79fb03bd9b391bc9753417cd066990a41251d385f55e2c9c7b4b53

    SHA512

    f050cf3506ba11bb06710590e050c7e18a50815d5401d065fa4c3732afae718a509dbe3cc2a14fa040f7555414f2a183eba841e63d4df8112f00fcc78842afbe

  • C:\ProgramData\theListDataTypeDateTime.sct
    MD5

    e33708c84c76743f9d601956537e3466

    SHA1

    9c5c43a7d21b0ce4390aaf9c90a1091e95d8dfab

    SHA256

    ae9b0957dba2915d5c83744e397746be4f6e0e374ceff96a5d6e5b71e5f8b0d9

    SHA512

    24ae058bbd2360a81c41787a5e0453710dd5975c04728715f21e724911d9ca2c651659e006771beb57a0991f97993a7805ddaba45a925eb87bce7eca59d68904

  • \ProgramData\qPublishers.dll
    MD5

    ebdfd39f4b9ab189cd32b271db4bb3ac

    SHA1

    839ca7bf434c05541e2df56e1eab0819a5822b1d

    SHA256

    0f52e85eae79fb03bd9b391bc9753417cd066990a41251d385f55e2c9c7b4b53

    SHA512

    f050cf3506ba11bb06710590e050c7e18a50815d5401d065fa4c3732afae718a509dbe3cc2a14fa040f7555414f2a183eba841e63d4df8112f00fcc78842afbe

  • \ProgramData\qPublishers.dll
    MD5

    ebdfd39f4b9ab189cd32b271db4bb3ac

    SHA1

    839ca7bf434c05541e2df56e1eab0819a5822b1d

    SHA256

    0f52e85eae79fb03bd9b391bc9753417cd066990a41251d385f55e2c9c7b4b53

    SHA512

    f050cf3506ba11bb06710590e050c7e18a50815d5401d065fa4c3732afae718a509dbe3cc2a14fa040f7555414f2a183eba841e63d4df8112f00fcc78842afbe

  • \ProgramData\qPublishers.dll
    MD5

    ebdfd39f4b9ab189cd32b271db4bb3ac

    SHA1

    839ca7bf434c05541e2df56e1eab0819a5822b1d

    SHA256

    0f52e85eae79fb03bd9b391bc9753417cd066990a41251d385f55e2c9c7b4b53

    SHA512

    f050cf3506ba11bb06710590e050c7e18a50815d5401d065fa4c3732afae718a509dbe3cc2a14fa040f7555414f2a183eba841e63d4df8112f00fcc78842afbe

  • \ProgramData\qPublishers.dll
    MD5

    ebdfd39f4b9ab189cd32b271db4bb3ac

    SHA1

    839ca7bf434c05541e2df56e1eab0819a5822b1d

    SHA256

    0f52e85eae79fb03bd9b391bc9753417cd066990a41251d385f55e2c9c7b4b53

    SHA512

    f050cf3506ba11bb06710590e050c7e18a50815d5401d065fa4c3732afae718a509dbe3cc2a14fa040f7555414f2a183eba841e63d4df8112f00fcc78842afbe

  • memory/788-60-0x0000000071711000-0x0000000071713000-memory.dmp
    Filesize

    8KB

  • memory/788-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/788-59-0x000000002F0A1000-0x000000002F0A4000-memory.dmp
    Filesize

    12KB

  • memory/1256-65-0x0000000075551000-0x0000000075553000-memory.dmp
    Filesize

    8KB

  • memory/1256-64-0x0000000000000000-mapping.dmp
  • memory/1256-71-0x000000006AF20000-0x000000006AF50000-memory.dmp
    Filesize

    192KB

  • memory/1256-73-0x0000000000180000-0x0000000000186000-memory.dmp
    Filesize

    24KB

  • memory/1764-62-0x0000000000000000-mapping.dmp