General

  • Target

    c68637d8f73c08e90207227784560ee2b64bdc78527e58aeee66d780915cedb4

  • Size

    1.7MB

  • Sample

    240514-cmhhjafa3s

  • MD5

    1b27f30b823c59968581b70c08e55337

  • SHA1

    c3f4fa24983e341b0bfeb31c53189a87e1145c86

  • SHA256

    c68637d8f73c08e90207227784560ee2b64bdc78527e58aeee66d780915cedb4

  • SHA512

    55a7f0686786f8e735f5eaa150a1f5dedb8fbad662892ce71fa950e1160966b7f5bfb8827eab3a46d9f20abf0a6ea89f3c33da9bb55c07ca6310ab5aab4dca29

  • SSDEEP

    12288:yVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1q:vfP7fWsK5z9A+WGAW+V5SB6Ct4bnb

Malware Config

Targets

    • Target

      c68637d8f73c08e90207227784560ee2b64bdc78527e58aeee66d780915cedb4

    • Size

      1.7MB

    • MD5

      1b27f30b823c59968581b70c08e55337

    • SHA1

      c3f4fa24983e341b0bfeb31c53189a87e1145c86

    • SHA256

      c68637d8f73c08e90207227784560ee2b64bdc78527e58aeee66d780915cedb4

    • SHA512

      55a7f0686786f8e735f5eaa150a1f5dedb8fbad662892ce71fa950e1160966b7f5bfb8827eab3a46d9f20abf0a6ea89f3c33da9bb55c07ca6310ab5aab4dca29

    • SSDEEP

      12288:yVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1q:vfP7fWsK5z9A+WGAW+V5SB6Ct4bnb

    • Dridex

      Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

    • Dridex Shellcode

      Detects Dridex Payload shellcode injected in Explorer process.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Tasks