General

  • Target

    SecuriteInfo.com.Trojan.Win32.Sabsik.FL.Bml.26108.8141

  • Size

    750KB

  • Sample

    211027-vsktysfgf8

  • MD5

    ac9aa8c47aae4daefa00bad3f81c9c70

  • SHA1

    8a5573934c7ac5d85e9a02afd8bb97def3be928f

  • SHA256

    5914e81e9de2cd35b8472ceab7345c56c8b2a307a8e2b71a5e71acfd06eb3705

  • SHA512

    8572ed4815c2422d21e1cd5d27a8b2136c391fe339710dd0b75758dc76de0b33a3c0b5d514bcd68f8edea083480d45726d8eb5928ca122dc9c59b9c48340ca9f

Malware Config

Extracted

Family

dridex

Botnet

10555

C2

192.46.210.220:443

143.244.140.214:808

45.77.0.96:6891

185.56.219.47:8116

rc4.plain
rc4.plain

Targets

    • Target

      SecuriteInfo.com.Trojan.Win32.Sabsik.FL.Bml.26108.8141

    • Size

      750KB

    • MD5

      ac9aa8c47aae4daefa00bad3f81c9c70

    • SHA1

      8a5573934c7ac5d85e9a02afd8bb97def3be928f

    • SHA256

      5914e81e9de2cd35b8472ceab7345c56c8b2a307a8e2b71a5e71acfd06eb3705

    • SHA512

      8572ed4815c2422d21e1cd5d27a8b2136c391fe339710dd0b75758dc76de0b33a3c0b5d514bcd68f8edea083480d45726d8eb5928ca122dc9c59b9c48340ca9f

    • Dridex

      Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

    • Blocklisted process makes network request

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks