General

  • Target

    SecuriteInfo.com.Trojan.Win32.Sabsik.FL.Bml.31988.10720

  • Size

    750KB

  • Sample

    211027-v7rk2sfhd2

  • MD5

    1bb9681e00cbfcc83a6fc90fb0c64e89

  • SHA1

    22b2d4c7d8cf378ee880aae3a18dfa5032097690

  • SHA256

    42a47f17057fb35640a3cda046872aff8a6a529b82cb3b1e3c83c82f78b412ea

  • SHA512

    b69a8b490cecef7c87bb7221ea17607c04f9ae73e46db5a68c95a3d58f4bd103f18aa52c300eee17e55f77181cadddc5e34f3165b9b4a6011d43f645e1bd3659

Malware Config

Extracted

Family

dridex

Botnet

10555

C2

192.46.210.220:443

143.244.140.214:808

45.77.0.96:6891

185.56.219.47:8116

rc4.plain
rc4.plain

Targets

    • Target

      SecuriteInfo.com.Trojan.Win32.Sabsik.FL.Bml.31988.10720

    • Size

      750KB

    • MD5

      1bb9681e00cbfcc83a6fc90fb0c64e89

    • SHA1

      22b2d4c7d8cf378ee880aae3a18dfa5032097690

    • SHA256

      42a47f17057fb35640a3cda046872aff8a6a529b82cb3b1e3c83c82f78b412ea

    • SHA512

      b69a8b490cecef7c87bb7221ea17607c04f9ae73e46db5a68c95a3d58f4bd103f18aa52c300eee17e55f77181cadddc5e34f3165b9b4a6011d43f645e1bd3659

    • Dridex

      Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

    • Blocklisted process makes network request

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks