MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aaf2fc168d40d3cb6ceca9a96a6aa61cb7a76afe08724bbfcd18d279098d6bfd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: aaf2fc168d40d3cb6ceca9a96a6aa61cb7a76afe08724bbfcd18d279098d6bfd
SHA3-384 hash: d3016df41dc78065588576a9cf8fc23ef796ac9b89724f1bd1e214e1c4e6e9c5a3f2e26f235e33ad5f81bab71ce84854
SHA1 hash: fb9ad2292b8ff1ef422fa6dd51fef6129216eea6
MD5 hash: a3f97b5cc3e49515010a186a56172b78
humanhash: island-edward-artist-juliet
File name:MFC42u.dll
Download: download sample
Signature Dridex
File size:753'664 bytes
First seen:2021-07-14 20:19:53 UTC
Last seen:2021-07-14 20:40:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash d65b30dd8c9856808552250c7cfb0efa (3 x Dridex)
ssdeep 12288:pXBQ3fMQyWV0rbDxyBWZh2TvtgHoiemIKI1ydX7wmqzq3wkgJu:lB/Qn0rbD8UZUDtgIiemI51Mwtewkmu
Threatray 22 similar samples on MalwareBazaar
TLSH T140F4DFA59EFBA2DDE1F3523A8839087E75127A676C2C2444EBF105C14FFE1129F66720
Reporter malware_traffic
Tags:64-bit dll Dridex

Intelligence


File Origin
# of uploads :
2
# of downloads :
188
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
MFC42u.dll
Verdict:
No threats detected
Analysis date:
2021-07-14 20:22:20 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
PE file has nameless sections
Queues an APC in another process (thread injection)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 448971 Sample: MFC42u.dll Startdate: 14/07/2021 Architecture: WINDOWS Score: 64 37 Antivirus / Scanner detection for submitted sample 2->37 39 Multi AV Scanner detection for submitted file 2->39 41 PE file has nameless sections 2->41 7 loaddll64.exe 1 2->7         started        9 explorer.exe 2->9         started        11 explorer.exe 2->11         started        13 3 other processes 2->13 process3 process4 15 regsvr32.exe 7->15         started        18 iexplore.exe 2 85 7->18         started        20 cmd.exe 1 7->20         started        22 8 other processes 7->22 signatures5 43 Queues an APC in another process (thread injection) 15->43 24 explorer.exe 15->24 injected 26 iexplore.exe 5 150 18->26         started        29 rundll32.exe 20->29         started        process6 dnsIp7 31 edge.gycpi.b.yahoodns.net 87.248.118.22, 443, 49739, 49740 YAHOO-DEBDE United Kingdom 26->31 33 outbrain.map.fastly.net 151.101.114.132, 443, 49736, 49737 FASTLYUS United States 26->33 35 10 other IPs or domains 26->35
Threat name:
Win64.Trojan.Injexa
Status:
Malicious
First seen:
2021-07-14 20:20:08 UTC
AV detection:
15 of 29 (51.72%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet evasion payload persistence trojan
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Adds Run key to start application
Checks whether UAC is enabled
Loads dropped DLL
Executes dropped EXE
Dridex Payload
Dridex Shellcode
Dridex
Unpacked files
SH256 hash:
aaf2fc168d40d3cb6ceca9a96a6aa61cb7a76afe08724bbfcd18d279098d6bfd
MD5 hash:
a3f97b5cc3e49515010a186a56172b78
SHA1 hash:
fb9ad2292b8ff1ef422fa6dd51fef6129216eea6
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments