MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 893c7494c17b3d779e43c3b6e10f31171d23cdf0ad7f6bf4df40420496ddeba3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Dridex
Vendor detections: 7
| SHA256 hash: | 893c7494c17b3d779e43c3b6e10f31171d23cdf0ad7f6bf4df40420496ddeba3 |
|---|---|
| SHA3-384 hash: | 7dbe24314c440e7879da0068e8d462e70c43dafb686fdfedbed49876b0a5f1618618abba121f456d7c3e31ed8ccf6c6d |
| SHA1 hash: | 2cee7ebae23e10fd985faaefad7c827be568982a |
| MD5 hash: | e2c08e17d07378e47eb16af7e2e4aa45 |
| humanhash: | orange-hydrogen-foxtrot-ten |
| File name: | SecuriteInfo.com.Generic.mg.e2c08e17d07378e4.3122 |
| Download: | download sample |
| Signature | Dridex |
| File size: | 795'648 bytes |
| First seen: | 2020-12-09 19:39:00 UTC |
| Last seen: | 2020-12-10 14:29:41 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 843394a2391391a911183c37c4efcf44 (1 x Dridex) |
| ssdeep | 12288:U8d+BcYfNcODYVNqNSGdv43hAS8Rqc9x56:J+BLbDYjqN7xAAR/Y |
| Threatray | 231 similar samples on MalwareBazaar |
| TLSH | 6D055B63E6A85460F32A033148B7A55387FDBE40CA7D9D9732CB350B38A77B17529389 |
| Reporter | |
| Tags: | Dridex |
Intelligence
File Origin
# of uploads :
2
# of downloads :
199
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
jn0zjs73q.zip
Verdict:
No threats detected
Analysis date:
2020-12-10 17:57:01 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Dridex Dridex Dropper
Detection:
malicious
Classification:
bank
Score:
72 / 100
Signature
Detected Dridex e-Banking trojan
Dridex dropper found
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Malrep
Status:
Malicious
First seen:
2020-12-09 17:16:56 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
5/5
Verdict:
malicious
Label(s):
dridex
Similar samples:
+ 221 additional samples on MalwareBazaar
Result
Malware family:
dridex
Score:
10/10
Tags:
family:dridex botnet discovery evasion loader trojan
Behaviour
Suspicious use of WriteProcessMemory
Checks installed software on the system
Checks whether UAC is enabled
Blocklisted process makes network request
Dridex Loader
Dridex
Malware Config
C2 Extraction:
169.255.216.36:443
138.201.138.91:3389
89.174.36.41:4643
87.106.89.36:3389
138.201.138.91:3389
89.174.36.41:4643
87.106.89.36:3389
Unpacked files
SH256 hash:
893c7494c17b3d779e43c3b6e10f31171d23cdf0ad7f6bf4df40420496ddeba3
MD5 hash:
e2c08e17d07378e47eb16af7e2e4aa45
SHA1 hash:
2cee7ebae23e10fd985faaefad7c827be568982a
SH256 hash:
5a9988396b0f4701c979671946161d2e84d1ccda8be3c559f1328306f30a691d
MD5 hash:
37a2678e0012188863e09b4cb8f83989
SHA1 hash:
cba52f024e25ffa6a6dd01410f8d9ddb4c36c0d2
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Trojan
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.