MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bb2c377f94ff6bf6281f38db6863917f826ccc0ff9bc089f0cc329578740bacb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: bb2c377f94ff6bf6281f38db6863917f826ccc0ff9bc089f0cc329578740bacb
SHA3-384 hash: a8bbfa88ff52ca0bdef0e39f263648486f20f694b9d18c74462d43eaa50f99c656a8a4ca60f34e4b0bab5b15ed3d98b4
SHA1 hash: b09654fa4063125cd644482bd229cdbc23f2caa6
MD5 hash: 75b2def6a7e110ad34608acb5ee22823
humanhash: cold-delaware-zulu-april
File name:SecuriteInfo.com.Generic.mg.75b2def6a7e110ad.11590
Download: download sample
Signature Dridex
File size:720'896 bytes
First seen:2021-01-25 22:56:01 UTC
Last seen:2021-01-25 23:51:42 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 773a358c5b6c3083756f41b2de37fc36 (13 x Dridex)
ssdeep 12288:3u+IhdlD1+4M/sVIkIZGvey1E9jEEkTOUXCgdEjFlLtc0XoSuQAjbn:32+4MESZGmbj3kCgdKBot
Threatray 322 similar samples on MalwareBazaar
TLSH 99E4E051BED0E438EB6D13309C2AEDBD026ABD004AB9FC6F31DE1D5F5562262F112789
Reporter SecuriteInfoCom
Tags:Dridex

Intelligence


File Origin
# of uploads :
2
# of downloads :
156
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Sending a custom TCP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
bank.evad
Score:
76 / 100
Signature
Detected Dridex e-Banking trojan
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet discovery evasion loader trojan
Behaviour
Suspicious use of WriteProcessMemory
Checks installed software on the system
Checks whether UAC is enabled
Blocklisted process makes network request
Dridex Loader
Dridex
Malware Config
C2 Extraction:
97.107.127.161:443
45.33.94.33:5037
159.89.91.92:5037
158.69.118.130:1443
Unpacked files
SH256 hash:
03c44f380c4267bf1f8349d2e8e59d5cdf430b46e7ed31523aac539f3bf2736c
MD5 hash:
fe3322cf796ab6f173c1189b756d644f
SHA1 hash:
b3833d32eea10f0a3cbebbf80168493aafc106ea
SH256 hash:
bb2c377f94ff6bf6281f38db6863917f826ccc0ff9bc089f0cc329578740bacb
MD5 hash:
75b2def6a7e110ad34608acb5ee22823
SHA1 hash:
b09654fa4063125cd644482bd229cdbc23f2caa6
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll bb2c377f94ff6bf6281f38db6863917f826ccc0ff9bc089f0cc329578740bacb

(this sample)

Comments