General

  • Target

    57abe2c499e10f4293afcad3f92891ba73a61d17a17ecb7b8fed1cc30af66a72

  • Size

    828KB

  • Sample

    210930-nh98jahdg2

  • MD5

    fe282567aef9db4e3affaf657fcf56b3

  • SHA1

    229a1dc3a93fdf04b00bd3dda773d3c2a476b623

  • SHA256

    57abe2c499e10f4293afcad3f92891ba73a61d17a17ecb7b8fed1cc30af66a72

  • SHA512

    ddb3828d65374253e8702de177faaf3440e833b527b43bcee40bf378ad1b49e8837eeb9f9196196cdc894e0b096eb68b9d0ecbab1f4c68392f8b27bc0c337560

Malware Config

Targets

    • Target

      57abe2c499e10f4293afcad3f92891ba73a61d17a17ecb7b8fed1cc30af66a72

    • Size

      828KB

    • MD5

      fe282567aef9db4e3affaf657fcf56b3

    • SHA1

      229a1dc3a93fdf04b00bd3dda773d3c2a476b623

    • SHA256

      57abe2c499e10f4293afcad3f92891ba73a61d17a17ecb7b8fed1cc30af66a72

    • SHA512

      ddb3828d65374253e8702de177faaf3440e833b527b43bcee40bf378ad1b49e8837eeb9f9196196cdc894e0b096eb68b9d0ecbab1f4c68392f8b27bc0c337560

    • Dridex

      Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

    • Dridex Payload

      Detects Dridex x64 core DLL in memory.

    • Dridex Shellcode

      Detects Dridex Payload shellcode injected in Explorer process.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks