MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4ef049a69d2343a538b8563388f2a9f6838e8e864c6738b1e4934a4e377369a9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 4ef049a69d2343a538b8563388f2a9f6838e8e864c6738b1e4934a4e377369a9
SHA3-384 hash: 529a737fd958349a17ca1c083ba1c9f7773100352db56b4d864d2dbc0d39593351ddca8810d89b42df203191f3aef4fc
SHA1 hash: 4f2c2e15fbf3b683bc0dfe38353d2f7eee8632a4
MD5 hash: e16a166beb4c710daa177c316febf54c
humanhash: arkansas-saturn-oregon-winter
File name:Qdfo3phy.dll
Download: download sample
Signature Dridex
File size:684'544 bytes
First seen:2020-11-03 16:39:23 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 733041ed3d5d6f87a94127c182a02eb4 (1 x Dridex)
ssdeep 12288:PGrSYFvxuh5zxjz2w5wquy5mQyF6MAdLp0hwP5rGhihccNsaArwYk9gKcKs:PUvQ52QwquOyF3AzxNTMwf9gK3
Threatray 45 similar samples on MalwareBazaar
TLSH 72E4C0A175A3C465D021A931CC14D5FC02AE7D60EF26429B32CC7FBF3B719D06A3A566
Reporter James_inthe_box
Tags:dll Dridex

Intelligence


File Origin
# of uploads :
1
# of downloads :
77
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Infostealer.Dridex
Status:
Malicious
First seen:
2020-11-03 16:39:01 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet discovery evasion loader trojan
Behaviour
Suspicious use of WriteProcessMemory
Checks installed software on the system
Checks whether UAC is enabled
Blacklisted process makes network request
Dridex Loader
Dridex
Malware Config
C2 Extraction:
195.154.237.245:443
46.105.131.73:8172
91.238.160.158:18443
213.183.128.99:3786
Unpacked files
SH256 hash:
4ef049a69d2343a538b8563388f2a9f6838e8e864c6738b1e4934a4e377369a9
MD5 hash:
e16a166beb4c710daa177c316febf54c
SHA1 hash:
4f2c2e15fbf3b683bc0dfe38353d2f7eee8632a4
SH256 hash:
8eafb48cbcd99708f307fbd7028727aee85a13a1ff7beec269aaeba94af33e7f
MD5 hash:
00893cab10a32aee669706055419b836
SHA1 hash:
357d66f8297c0b81b449d52ade5ff092c9285327
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DridexLoader
Author:kevoreilly
Description:Dridex v4 dropper C2 parsing function
Rule name:win_dridex_loader_v2
Author:Johannes Bader @viql
Description:detects some Dridex loaders

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments