MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3f604966522285e1ea146b47e85739bebc33a1c13e2a23ac7a3c4887c5e23479. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: 3f604966522285e1ea146b47e85739bebc33a1c13e2a23ac7a3c4887c5e23479
SHA3-384 hash: 23800ddd642d623278de7afc0811f48440a419e1ae20e645f0983f377730fe52b914f799d587d740d4675b6a71e712f1
SHA1 hash: a7e37b7430925582a0ca1d59b614fe113907bcac
MD5 hash: 6cd3e5bc4ba126e9b0e4a0ca10327f31
humanhash: indigo-vegan-lactose-twenty
File name:eqc51d4ro.rar.dll
Download: download sample
Signature Dridex
File size:497'664 bytes
First seen:2021-01-27 14:35:05 UTC
Last seen:2021-01-27 15:06:46 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash d74103cb2b399d1ff0305ba35eef8c9f (20 x Dridex)
ssdeep 12288:cELC62WDPaiGYQHZqTR2sDxEUW1ZdGOLZvFr:cEV2kCimZ2R2sD2zpZvd
Threatray 383 similar samples on MalwareBazaar
TLSH 74B49E22EA946434F71D13305CA7E8A646FDBC04866DED5B32DF2D4B38A6372B05638D
Reporter JAMESWT_WT
Tags:dll Dridex

Intelligence


File Origin
# of uploads :
2
# of downloads :
188
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Sending a custom TCP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
bank.evad
Score:
72 / 100
Signature
Detected Dridex e-Banking trojan
Found malware configuration
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 345009 Sample: eqc51d4ro.rar.dll Startdate: 27/01/2021 Architecture: WINDOWS Score: 72 26 Found malware configuration 2->26 28 Multi AV Scanner detection for submitted file 2->28 8 loaddll32.exe 1 2->8         started        process3 process4 10 regsvr32.exe 12 8->10         started        14 cmd.exe 1 8->14         started        dnsIp5 20 212.129.24.84, 49735, 49742, 49752 OnlineSASFR France 10->20 22 175.207.13.56, 49732, 49738, 49746 KIXS-AS-KRKoreaTelecomKR Korea Republic of 10->22 24 3 other IPs or domains 10->24 30 System process connects to network (likely due to code injection or exploit) 10->30 32 Detected Dridex e-Banking trojan 10->32 16 iexplore.exe 43 14->16         started        signatures6 process7 process8 18 iexplore.exe 16->18         started       
Threat name:
Win32.Worm.Cridex
Status:
Malicious
First seen:
2021-01-27 14:35:34 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
13 of 29 (44.83%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet loader
Behaviour
Suspicious use of WriteProcessMemory
Dridex Loader
Dridex
Malware Config
C2 Extraction:
193.90.12.20:443
185.181.9.76:5037
175.207.13.56:5353
212.129.24.84:5037
Unpacked files
SH256 hash:
679f8e5136f1010ca27722e6d9fbee7cc16db3d0d7d1f931df4974cf412294f0
MD5 hash:
05f54840b358c98b217b455d019b5bc6
SHA1 hash:
6c67bd6a5936d39bab551c7c784d97ce648b70f0
SH256 hash:
3f604966522285e1ea146b47e85739bebc33a1c13e2a23ac7a3c4887c5e23479
MD5 hash:
6cd3e5bc4ba126e9b0e4a0ca10327f31
SHA1 hash:
a7e37b7430925582a0ca1d59b614fe113907bcac
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DridexLoader
Author:kevoreilly
Description:Dridex v4 dropper C2 parsing function
Rule name:win_dridex_loader_v2
Author:Johannes Bader @viql
Description:detects some Dridex loaders

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll 3f604966522285e1ea146b47e85739bebc33a1c13e2a23ac7a3c4887c5e23479

(this sample)

Comments