Analysis

  • max time kernel
    117s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    23-12-2021 15:10

General

  • Target

    5.xls

  • Size

    520KB

  • MD5

    e2b0679b16aa0dec7ce88eff648da07b

  • SHA1

    14171aabd0e2eb5459d2658f2722cdbb7984467c

  • SHA256

    549e9c482a86ce538479ce52bab994b0bc2650bd0d21aa362d5708b035615dbd

  • SHA512

    74b3fe6de207c55c69b9a9b52a81c88dd14ac64dfb5b8d54650c621e587a5364089d726cb416987563c377b6a084c3c8b19adfc0f5bc9709b868df1836ce1b2a

Malware Config

Extracted

Family

dridex

Botnet

22201

C2

144.91.122.102:443

85.10.248.28:593

185.4.135.27:5228

80.211.3.13:8116

rc4.plain
rc4.plain

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Dridex Loader 1 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\5.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:972
    • C:\Windows\SysWOW64\wbem\WMIC.exe
      "C:\Windows\System32\wbem\WMIC.exe" process call create "mshta.exe C:\ProgramData\pLuullGLnlGSfvqDSWjTiGSKS.rtf"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:320
  • C:\Windows\system32\mshta.exe
    mshta.exe C:\ProgramData\pLuullGLnlGSfvqDSWjTiGSKS.rtf
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:828
    • C:\Windows\System32\Wbem\wmic.exe
      wmic process call create "regsvr32.exe -s C:\\ProgramData\oenigger.bin"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1676
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s C:\\ProgramData\oenigger.bin
    1⤵
    • Process spawned unexpected child process
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\SysWOW64\regsvr32.exe
      -s C:\\ProgramData\oenigger.bin
      2⤵
      • Loads dropped DLL
      PID:1380

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\oenigger.bin
    MD5

    bb880b1799d137def2d94a7eda6d36a1

    SHA1

    63f3b460bcf945995a028326ffd28be470ab21e0

    SHA256

    6b62c3906edaed2be8993b6013a50ab123cd85d5cd55d4580d324b2b5c3264e9

    SHA512

    eaedf5ec87afb73372280c29fe1ee58842f8400fab85ab335cf0c68750bdd022297e9cf02ae9c6e77cb1135cb76c229049c34d831dcc681decb66fc01771a707

  • C:\ProgramData\pLuullGLnlGSfvqDSWjTiGSKS.rtf
    MD5

    e46fb3d2463017d3598cf03049e429cf

    SHA1

    5f7c09e28024199188a0287ebc31656b150c3989

    SHA256

    9ad80ce60c751fb3021189bf06d5a280cca0c67fec87e146b872260f9c5f3ef1

    SHA512

    779a65d9658f0969c8ed74a4b8d5a27e156abba9cec4f46dd03b167785dd973ac35fef17f0a31a4c81ff1a06235a5f0a5cfc772c63f78257d7954f00409351fe

  • \ProgramData\oenigger.bin
    MD5

    bb880b1799d137def2d94a7eda6d36a1

    SHA1

    63f3b460bcf945995a028326ffd28be470ab21e0

    SHA256

    6b62c3906edaed2be8993b6013a50ab123cd85d5cd55d4580d324b2b5c3264e9

    SHA512

    eaedf5ec87afb73372280c29fe1ee58842f8400fab85ab335cf0c68750bdd022297e9cf02ae9c6e77cb1135cb76c229049c34d831dcc681decb66fc01771a707

  • memory/320-57-0x0000000000000000-mapping.dmp
  • memory/972-55-0x0000000071311000-0x0000000071313000-memory.dmp
    Filesize

    8KB

  • memory/972-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/972-54-0x000000002F221000-0x000000002F224000-memory.dmp
    Filesize

    12KB

  • memory/1380-63-0x0000000075761000-0x0000000075763000-memory.dmp
    Filesize

    8KB

  • memory/1380-62-0x0000000000000000-mapping.dmp
  • memory/1380-65-0x000000006C3B0000-0x000000006C43C000-memory.dmp
    Filesize

    560KB

  • memory/1380-67-0x00000000001F0000-0x00000000001F6000-memory.dmp
    Filesize

    24KB

  • memory/1676-59-0x0000000000000000-mapping.dmp
  • memory/1996-60-0x000007FEFBE61000-0x000007FEFBE63000-memory.dmp
    Filesize

    8KB