MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 76e86edefabd249e9d0ed7f2ee712d69805effd5cf749cb4d7bf96cacbe70008. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Dridex
Vendor detections: 6
| SHA256 hash: | 76e86edefabd249e9d0ed7f2ee712d69805effd5cf749cb4d7bf96cacbe70008 |
|---|---|
| SHA3-384 hash: | a2e4be7b93f13d4dfe8dbde45c6fec7ba251466688ff1898198a873356f109a010e6922ea7bda3b721e54624809bd17e |
| SHA1 hash: | 1ed095b35c48ef0623015d6b4cfc8f182090ec29 |
| MD5 hash: | d28a224866d71e2f04236c57de3ea058 |
| humanhash: | stairway-july-island-bacon |
| File name: | SecuriteInfo.com.Trojan.Dridex.735.15942.2214 |
| Download: | download sample |
| Signature | Dridex |
| File size: | 868'352 bytes |
| First seen: | 2021-01-21 23:53:44 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f4f63e9c9e54a0497e774f15ebdcf087 (27 x Dridex) |
| ssdeep | 12288:BpK8zfRHTVvV/iicxxOdUnyRsy8xLtNalpxIEdRgHCF7RuOwFQLQN41APA31uIEH:zK8zxhtafyS2jIEiCiQGk1f |
| Threatray | 278 similar samples on MalwareBazaar |
| TLSH | F505BF22FA949875F72D13304C73D56246FDBD428A39DD5F32CB291B38A6371B12638A |
| Reporter | |
| Tags: | Dridex |
Intelligence
File Origin
# of uploads :
1
# of downloads :
137
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
Sending a custom TCP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Dridex
Detection:
malicious
Classification:
bank.evad
Score:
72 / 100
Signature
Detected Dridex e-Banking trojan
Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
Verdict:
malicious
Label(s):
dridex
gozi
Similar samples:
+ 268 additional samples on MalwareBazaar
Result
Malware family:
dridex
Score:
10/10
Tags:
family:dridex botnet loader
Behaviour
Suspicious use of WriteProcessMemory
Dridex Loader
Dridex
Malware Config
C2 Extraction:
194.225.58.214:443
211.110.44.63:5353
69.164.207.140:3388
198.57.200.100:3786
211.110.44.63:5353
69.164.207.140:3388
198.57.200.100:3786
Unpacked files
SH256 hash:
227e9de8469fe920f02614feab4a378d2b863bc3090bc46a73552b55588e464e
MD5 hash:
ebdf9bcfeed9f747518d3fd6249722d0
SHA1 hash:
193ce6be62c657fa657e66f141580a6d7a3836cd
SH256 hash:
76e86edefabd249e9d0ed7f2ee712d69805effd5cf749cb4d7bf96cacbe70008
MD5 hash:
d28a224866d71e2f04236c57de3ea058
SHA1 hash:
1ed095b35c48ef0623015d6b4cfc8f182090ec29
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.