Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-07-2021 08:50

General

  • Target

    Invoice_2457619.xlsm

  • Size

    329KB

  • MD5

    6cb632b4c2e9244c36ad740ef8cbfda5

  • SHA1

    5c90034815dc6faf9d14da1536f05a8a9a1d0f73

  • SHA256

    71fb5ec5a1424b9965bf487a41e24e04e6cd20fb256b283b8262a6592aa90114

  • SHA512

    ec56dc8b6282de9ce3bf865263fbc74741ab98a70ac517f4d1637f025255c06247b11edd95edb9756032e93f7d0cdef93e639088cdd88732c3ccc060e85cc636

Malware Config

Extracted

Family

dridex

Botnet

22202

C2

45.79.33.48:443

139.162.202.74:5007

68.183.216.174:7443

rc4.plain
rc4.plain

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Dridex Loader 1 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Invoice_2457619.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3212
    • C:\Windows\SYSTEM32\mshta.exe
      mshta C:\ProgramData//theSmartTagControlLink.sct
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Windows\SYSTEM32\rundll32.exe
        rundll32.exe C:\ProgramData\qDialogSummaryInfo.dll,AddLookaside
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1936
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe C:\ProgramData\qDialogSummaryInfo.dll,AddLookaside
          4⤵
          • Loads dropped DLL
          • Checks whether UAC is enabled
          PID:4020

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\qDialogSummaryInfo.dll
    MD5

    d0a9777d063838dbf9d566a8ae327c4e

    SHA1

    6f92815c9209e5d1e1bc1100b5f6c59502ab32d8

    SHA256

    cbe76441844bd0b28afb2b183f52ef3bec4c2a4b26884219049ba2618a823989

    SHA512

    174082c78d9ea76724cee9736a07400e3cb24b1d4ba0d6f4e4e4ab2b89043633af5f67cb853edd6af33f894149c66787a4eecf69dfe35abea50c1b283fdceefb

  • C:\ProgramData\theSmartTagControlLink.sct
    MD5

    e44dbd3ba1cd50d95a143234af5426e8

    SHA1

    c4bc233d71ad3fc0a4fd86b31180df6e5f37aab5

    SHA256

    2d77a15c23fe7cb627e494f4aa841fb43a4921c690dcd9bd5484f0ea344c1ae2

    SHA512

    4c696d5b8469ba018c7663da584460cb2fabf6b7ca092ee3d78d27eae43999ca1a8bcf30a4701e285c610fffd43ea8efe29615fbd308f6e11550773927b2780a

  • \ProgramData\qDialogSummaryInfo.dll
    MD5

    d0a9777d063838dbf9d566a8ae327c4e

    SHA1

    6f92815c9209e5d1e1bc1100b5f6c59502ab32d8

    SHA256

    cbe76441844bd0b28afb2b183f52ef3bec4c2a4b26884219049ba2618a823989

    SHA512

    174082c78d9ea76724cee9736a07400e3cb24b1d4ba0d6f4e4e4ab2b89043633af5f67cb853edd6af33f894149c66787a4eecf69dfe35abea50c1b283fdceefb

  • memory/1212-260-0x0000000000000000-mapping.dmp
  • memory/1936-271-0x0000000000000000-mapping.dmp
  • memory/3212-121-0x00007FF858F10000-0x00007FF859FFE000-memory.dmp
    Filesize

    16.9MB

  • memory/3212-105583-0x00007FF8383E0000-0x00007FF8383F0000-memory.dmp
    Filesize

    64KB

  • memory/3212-123-0x0000016496AB0000-0x00000164989A5000-memory.dmp
    Filesize

    31.0MB

  • memory/3212-114-0x00007FF668F00000-0x00007FF66C4B6000-memory.dmp
    Filesize

    53.7MB

  • memory/3212-118-0x00007FF8383E0000-0x00007FF8383F0000-memory.dmp
    Filesize

    64KB

  • memory/3212-117-0x00007FF8383E0000-0x00007FF8383F0000-memory.dmp
    Filesize

    64KB

  • memory/3212-116-0x00007FF8383E0000-0x00007FF8383F0000-memory.dmp
    Filesize

    64KB

  • memory/3212-122-0x00007FF8383E0000-0x00007FF8383F0000-memory.dmp
    Filesize

    64KB

  • memory/3212-115-0x00007FF8383E0000-0x00007FF8383F0000-memory.dmp
    Filesize

    64KB

  • memory/3212-105587-0x00007FF8383E0000-0x00007FF8383F0000-memory.dmp
    Filesize

    64KB

  • memory/3212-105585-0x00007FF8383E0000-0x00007FF8383F0000-memory.dmp
    Filesize

    64KB

  • memory/3212-105581-0x00007FF8383E0000-0x00007FF8383F0000-memory.dmp
    Filesize

    64KB

  • memory/4020-273-0x0000000000000000-mapping.dmp
  • memory/4020-277-0x0000000000710000-0x000000000085A000-memory.dmp
    Filesize

    1.3MB

  • memory/4020-275-0x0000000074420000-0x0000000074450000-memory.dmp
    Filesize

    192KB