Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-07-2021 08:48

General

  • Target

    Invoice_8384252.xlsm

  • Size

    331KB

  • MD5

    bde2b9dc7dab9e930be10b75dcd171ef

  • SHA1

    8dfeed50d89f5a2264efb31e5f74816b49c148fb

  • SHA256

    b556487ae4d889236c1626083b0c9d45a29a5c3bc4e087bf2e3245b6a18ed2db

  • SHA512

    123521549ec9d98f62929ed40357be1c341bc799e79bc322a4bda0e524b297161021fec6bb16b60043d5f2cf575d9e7abdae5e45ba9db4f058009702963beac8

Malware Config

Extracted

Family

dridex

Botnet

22201

C2

45.79.33.48:443

139.162.202.74:5007

68.183.216.174:7443

rc4.plain
rc4.plain

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Dridex Loader 1 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Invoice_8384252.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3920
    • C:\Windows\SYSTEM32\mshta.exe
      mshta C:\ProgramData//theDialogGallery3dLine.sct
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious use of WriteProcessMemory
      PID:3144
      • C:\Windows\SYSTEM32\rundll32.exe
        rundll32.exe C:\ProgramData\qSurfaceWireframe.dll,AddLookaside
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1980
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe C:\ProgramData\qSurfaceWireframe.dll,AddLookaside
          4⤵
          • Loads dropped DLL
          • Checks whether UAC is enabled
          PID:2504

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\qSurfaceWireframe.dll
    MD5

    8d89ae4e36ad7940b6bf97f6a3c3e1af

    SHA1

    22537d62227cae0e27bbadced7ebc470b3251993

    SHA256

    35505b13036a28b838b5b6a4c186fc98bf46dcd57eda5e2f58c049c5777df968

    SHA512

    b5a634e0dc5e79bddf326f674f81ff4d9af6747956545420d50cbd1e2993193da6aa59691ab5e08bc9488be6927ee7c5916e04aa443a491c1e08f59d48ef5bce

  • C:\ProgramData\theDialogGallery3dLine.sct
    MD5

    40433e06540fb84187f0e23b215c5ff2

    SHA1

    deb1d9969466de01a012525d3ba23408fa591094

    SHA256

    c22cdd06bbeed13a7e15f7ea846c056680cb8e4618f955cb37616abfa908901c

    SHA512

    19a5de0f5f4f8148d67665182d76ab023fbe994b40e524c6b6daef6933555f10a192ee849b7c007a657eb1cc1ff1f5957f76b447e0c3b5f7a9a34a142742316b

  • \ProgramData\qSurfaceWireframe.dll
    MD5

    8d89ae4e36ad7940b6bf97f6a3c3e1af

    SHA1

    22537d62227cae0e27bbadced7ebc470b3251993

    SHA256

    35505b13036a28b838b5b6a4c186fc98bf46dcd57eda5e2f58c049c5777df968

    SHA512

    b5a634e0dc5e79bddf326f674f81ff4d9af6747956545420d50cbd1e2993193da6aa59691ab5e08bc9488be6927ee7c5916e04aa443a491c1e08f59d48ef5bce

  • memory/1980-272-0x0000000000000000-mapping.dmp
  • memory/2504-278-0x0000000002F90000-0x0000000002F96000-memory.dmp
    Filesize

    24KB

  • memory/2504-274-0x0000000000000000-mapping.dmp
  • memory/2504-276-0x0000000073560000-0x0000000073590000-memory.dmp
    Filesize

    192KB

  • memory/3144-264-0x0000000000000000-mapping.dmp
  • memory/3920-119-0x00007FF9CF580000-0x00007FF9CF590000-memory.dmp
    Filesize

    64KB

  • memory/3920-118-0x00007FF9CF580000-0x00007FF9CF590000-memory.dmp
    Filesize

    64KB

  • memory/3920-117-0x00007FF9CF580000-0x00007FF9CF590000-memory.dmp
    Filesize

    64KB

  • memory/3920-116-0x00007FF9CF580000-0x00007FF9CF590000-memory.dmp
    Filesize

    64KB

  • memory/3920-123-0x000001B55E460000-0x000001B560355000-memory.dmp
    Filesize

    31.0MB

  • memory/3920-115-0x00007FF9CF580000-0x00007FF9CF590000-memory.dmp
    Filesize

    64KB

  • memory/3920-122-0x00007FF9EFDA0000-0x00007FF9F0E8E000-memory.dmp
    Filesize

    16.9MB

  • memory/3920-114-0x00007FF614540000-0x00007FF617AF6000-memory.dmp
    Filesize

    53.7MB

  • memory/3920-76020-0x00007FF9CF580000-0x00007FF9CF590000-memory.dmp
    Filesize

    64KB

  • memory/3920-76022-0x00007FF9CF580000-0x00007FF9CF590000-memory.dmp
    Filesize

    64KB

  • memory/3920-76024-0x00007FF9CF580000-0x00007FF9CF590000-memory.dmp
    Filesize

    64KB

  • memory/3920-76025-0x00007FF9CF580000-0x00007FF9CF590000-memory.dmp
    Filesize

    64KB