Analysis

  • max time kernel
    117s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-12-2021 01:03

General

  • Target

    Results12232021.xls

  • Size

    649KB

  • MD5

    9743defc7fa9a3c68e74e9ef3ce64d76

  • SHA1

    5e2c9a057ff559e623ed2746ef4f76695af96a20

  • SHA256

    df7a99e770202105350874b211c5842acbc6bf7d83b43d0f4f288172890e40cd

  • SHA512

    c2495831bd5ff5d2e147478d642e1851e038c71b0abcaf8eb0d0f6869ac6e811700a3dc340bb852562e14911602564b587378e492ad786b14409ecb7ea4e2ab9

Malware Config

Extracted

Family

dridex

Botnet

22201

C2

144.91.122.102:443

85.10.248.28:593

185.4.135.27:5228

80.211.3.13:8116

rc4.plain
rc4.plain

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Dridex Loader 1 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Results12232021.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\wbem\WMIC.exe
      "C:\Windows\System32\wbem\WMIC.exe" process call create "mshta.exe C:\ProgramData\BItnXySrFeNTtqudIaaoW.rtf"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:272
  • C:\Windows\system32\mshta.exe
    mshta.exe C:\ProgramData\BItnXySrFeNTtqudIaaoW.rtf
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\System32\Wbem\wmic.exe
      wmic process call create "regsvr32.exe -s C:\\ProgramData\bfnigger.bin"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1752
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s C:\\ProgramData\bfnigger.bin
    1⤵
    • Process spawned unexpected child process
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Windows\SysWOW64\regsvr32.exe
      -s C:\\ProgramData\bfnigger.bin
      2⤵
      • Loads dropped DLL
      PID:596

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\BItnXySrFeNTtqudIaaoW.rtf
    MD5

    173662596f9b5261d1030c562fbfa1cb

    SHA1

    12346b4dc8a92a25977966a65f82e5fbc181e44a

    SHA256

    3843d789fde5df893756d4d17ea8d4d06a184915d3999477bb4dc06ee871c100

    SHA512

    054909a433d2fa855f5dccb705c9d26ed9cb599ecab2dfdb24543fb473385c971d2f8727c394d54eeb638b8bc0bce67eb91e0aab04a4993dfbb4eff295cecf75

  • C:\ProgramData\bfnigger.bin
    MD5

    63c22ce32346e029fa5a1ec1ae619d0f

    SHA1

    222cf86c3b59f466292bb734be308cda77c3ddff

    SHA256

    efbd76616dc1cd8210a8c54611f4ffa88e635f0f6ded2f8ff48311737635edda

    SHA512

    413efdf48b13d8cd6cb9f799215a7c34588995ba5f48c4db855ad332c3b4b6b7c753ff361d0cd850a728ec68c76b47e96aaac604f3bdb069920d930c422bd0f4

  • \ProgramData\bfnigger.bin
    MD5

    63c22ce32346e029fa5a1ec1ae619d0f

    SHA1

    222cf86c3b59f466292bb734be308cda77c3ddff

    SHA256

    efbd76616dc1cd8210a8c54611f4ffa88e635f0f6ded2f8ff48311737635edda

    SHA512

    413efdf48b13d8cd6cb9f799215a7c34588995ba5f48c4db855ad332c3b4b6b7c753ff361d0cd850a728ec68c76b47e96aaac604f3bdb069920d930c422bd0f4

  • memory/272-56-0x0000000000000000-mapping.dmp
  • memory/596-63-0x0000000075341000-0x0000000075343000-memory.dmp
    Filesize

    8KB

  • memory/596-62-0x0000000000000000-mapping.dmp
  • memory/596-65-0x000000006C1D0000-0x000000006C25C000-memory.dmp
    Filesize

    560KB

  • memory/596-67-0x0000000000110000-0x0000000000116000-memory.dmp
    Filesize

    24KB

  • memory/1676-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1676-53-0x000000002F751000-0x000000002F754000-memory.dmp
    Filesize

    12KB

  • memory/1676-54-0x00000000712C1000-0x00000000712C3000-memory.dmp
    Filesize

    8KB

  • memory/1752-59-0x0000000000000000-mapping.dmp
  • memory/1972-57-0x000007FEFBAD1000-0x000007FEFBAD3000-memory.dmp
    Filesize

    8KB