General

  • Target

    765ef4bbf371d0cfc04fbc695677ddcb5a30c7048f459b64af10843fc6092bf9

  • Size

    1.3MB

  • Sample

    240428-2nwh8abd4y

  • MD5

    2ad40f29b98a6f42244a74f76ba97f20

  • SHA1

    cce573df89865b4f2575c9b321632e93626812db

  • SHA256

    765ef4bbf371d0cfc04fbc695677ddcb5a30c7048f459b64af10843fc6092bf9

  • SHA512

    65e6df9ff642a6c1edc92fd4b6d1e05fb3a823f0e3ecf7f3d98fab7963ab843e77fd5b91c589708e371b82ce64cde1776770f6302851da103e356b931a164163

  • SSDEEP

    12288:M38uea4w46+K1FZPfxyMs2SRXTajPomqkpyrJXy6mfvHELWUbxdewWRa7CkhkgjS:O8uea4w467D5/0ypyFYELW8xFZmMXJZ

Malware Config

Targets

    • Target

      765ef4bbf371d0cfc04fbc695677ddcb5a30c7048f459b64af10843fc6092bf9

    • Size

      1.3MB

    • MD5

      2ad40f29b98a6f42244a74f76ba97f20

    • SHA1

      cce573df89865b4f2575c9b321632e93626812db

    • SHA256

      765ef4bbf371d0cfc04fbc695677ddcb5a30c7048f459b64af10843fc6092bf9

    • SHA512

      65e6df9ff642a6c1edc92fd4b6d1e05fb3a823f0e3ecf7f3d98fab7963ab843e77fd5b91c589708e371b82ce64cde1776770f6302851da103e356b931a164163

    • SSDEEP

      12288:M38uea4w46+K1FZPfxyMs2SRXTajPomqkpyrJXy6mfvHELWUbxdewWRa7CkhkgjS:O8uea4w467D5/0ypyFYELW8xFZmMXJZ

    • Dridex

      Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

    • Dridex Shellcode

      Detects Dridex Payload shellcode injected in Explorer process.

    • Dridex payload

      Detects Dridex x64 core DLL in memory.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Tasks