General

  • Target

    SecuriteInfo.com.Trojan.Win32.Wacatac.Bml.21800.23187

  • Size

    750KB

  • Sample

    211027-vsktysfgg2

  • MD5

    517234fdd94a0596ac7c0b82acecbc8a

  • SHA1

    2f0cae8f0b85b9a1bda94e3dc6652f9ae2bef477

  • SHA256

    4d8538976b3fb7654cc5dadb74075d96175c849d80f3b897dea34c45bd1d6eeb

  • SHA512

    54da8c0792ec90c39bb2086fc60274e6d42449db20dbc77f94168bd38193630e5ee99402733cdcc207ada2fbb78639142edb6fa0ce009e2040d624dfeebbc262

Malware Config

Extracted

Family

dridex

Botnet

10555

C2

192.46.210.220:443

143.244.140.214:808

45.77.0.96:6891

185.56.219.47:8116

rc4.plain
rc4.plain

Targets

    • Target

      SecuriteInfo.com.Trojan.Win32.Wacatac.Bml.21800.23187

    • Size

      750KB

    • MD5

      517234fdd94a0596ac7c0b82acecbc8a

    • SHA1

      2f0cae8f0b85b9a1bda94e3dc6652f9ae2bef477

    • SHA256

      4d8538976b3fb7654cc5dadb74075d96175c849d80f3b897dea34c45bd1d6eeb

    • SHA512

      54da8c0792ec90c39bb2086fc60274e6d42449db20dbc77f94168bd38193630e5ee99402733cdcc207ada2fbb78639142edb6fa0ce009e2040d624dfeebbc262

    • Dridex

      Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

    • Blocklisted process makes network request

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks