Analysis

  • max time kernel
    117s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    23-12-2021 15:59

General

  • Target

    Results12232021.xls

  • Size

    414KB

  • MD5

    8d1d1df2277e8730eee7de7fe28f60e1

  • SHA1

    773b3ff48428bdacf2afeb7fc9fd1261a2e0591c

  • SHA256

    4d21115441459063cf8403f94d3bb37201666be30622cb2cb4e2ffb32827192f

  • SHA512

    5f2f3d4b9295171dbbf246e2e6e23d07fa189bc7e3681ffd9c2778e3fef99621bf8f3b0a4c1d70061d6e06ec27f2c38151ccb4ba83b111bfe8051ca045834b76

Malware Config

Extracted

Family

dridex

Botnet

22201

C2

144.91.122.102:443

85.10.248.28:593

185.4.135.27:5228

80.211.3.13:8116

rc4.plain
rc4.plain

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Dridex Loader 1 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Results12232021.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\wbem\WMIC.exe
      "C:\Windows\System32\wbem\WMIC.exe" process call create "mshta.exe C:\ProgramData\NxeBChwsIhYFkIhhSsLtP.rtf"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:576
  • C:\Windows\system32\mshta.exe
    mshta.exe C:\ProgramData\NxeBChwsIhYFkIhhSsLtP.rtf
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:572
    • C:\Windows\System32\Wbem\wmic.exe
      wmic process call create "regsvr32.exe -s C:\\ProgramData\fvfnigger.bin"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1732
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s C:\\ProgramData\fvfnigger.bin
    1⤵
    • Process spawned unexpected child process
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\SysWOW64\regsvr32.exe
      -s C:\\ProgramData\fvfnigger.bin
      2⤵
      • Loads dropped DLL
      PID:1688

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\NxeBChwsIhYFkIhhSsLtP.rtf
    MD5

    ac47648ef54852865cc2096c3c511d68

    SHA1

    f9fdecd0f6f81f6e721b638217b9340409c76987

    SHA256

    50d220962236f5b89192f5a4c388b2aa60a910df8d4d7f0c014e88e64bafcf6d

    SHA512

    e6f1abf1dde8a753cf99281d66331ebd56efeaf3b5b5f7c86b7eb921ca40fc37890c377e3edbdc032932620c50dfc9fb46d34906a15726c1523fa349db391794

  • C:\ProgramData\fvfnigger.bin
    MD5

    d05719d3327d0a8d4fdf1735c88732fe

    SHA1

    1f6e535b5b90f10fefd2b6667767962066a79ca9

    SHA256

    5a6318fd453ef307f504536334e4b91b47b618e34cb669e94e4f987b2fbef8c1

    SHA512

    6ca3aa60526ba613c0322b69caea90f9fe5b19dce63cfbd44d737a3c570110e35442698aa10beecca50047fae444230e3491a10afd99613d09d29413c16ec96a

  • \ProgramData\fvfnigger.bin
    MD5

    d05719d3327d0a8d4fdf1735c88732fe

    SHA1

    1f6e535b5b90f10fefd2b6667767962066a79ca9

    SHA256

    5a6318fd453ef307f504536334e4b91b47b618e34cb669e94e4f987b2fbef8c1

    SHA512

    6ca3aa60526ba613c0322b69caea90f9fe5b19dce63cfbd44d737a3c570110e35442698aa10beecca50047fae444230e3491a10afd99613d09d29413c16ec96a

  • memory/576-57-0x0000000000000000-mapping.dmp
  • memory/1636-54-0x000000002F761000-0x000000002F764000-memory.dmp
    Filesize

    12KB

  • memory/1636-55-0x0000000070DC1000-0x0000000070DC3000-memory.dmp
    Filesize

    8KB

  • memory/1636-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1636-68-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1688-63-0x0000000075D61000-0x0000000075D63000-memory.dmp
    Filesize

    8KB

  • memory/1688-62-0x0000000000000000-mapping.dmp
  • memory/1688-65-0x000000006BB80000-0x000000006BC0C000-memory.dmp
    Filesize

    560KB

  • memory/1688-67-0x0000000000200000-0x0000000000206000-memory.dmp
    Filesize

    24KB

  • memory/1724-60-0x000007FEFB5D1000-0x000007FEFB5D3000-memory.dmp
    Filesize

    8KB

  • memory/1732-59-0x0000000000000000-mapping.dmp