MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c2a8f4fcab529f809b7bf59726a480f70d0e3304f1a9947049fdf2b1567a0c47. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: c2a8f4fcab529f809b7bf59726a480f70d0e3304f1a9947049fdf2b1567a0c47
SHA3-384 hash: b544490435bf0cf0f6792ab4c762ce240dc68a2f28acae19174b54c5578d54e24e108bb36bd9bee1b7f0ba97bd87a5ac
SHA1 hash: d461df26f4017d4cbeecd2c47c3392dd7e442b76
MD5 hash: 6d5e0ebf3d8c6d2b88adc17304da36fd
humanhash: mars-lemon-mexico-mockingbird
File name:SecuriteInfo.com.Generic.mg.6d5e0ebf3d8c6d2b.30211
Download: download sample
Signature Dridex
File size:856'064 bytes
First seen:2021-01-21 14:09:19 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 3e0169950c334d07cde38c34e46be519 (10 x Dridex)
ssdeep 12288:mIRKl993y8SebVD0DJZ58TCBjDGfYn+dcZGUgpsI9w3pYPuydt4We6NBexcpFqma:5RKE3eJDUJsTCZSfmUU+9Yz0Og
Threatray 260 similar samples on MalwareBazaar
TLSH 5B05BF52E9959475F32D03300863D86247BDBD428A78ED6F32DF391B3DA6372B126389
Reporter SecuriteInfoCom
Tags:Dridex

Intelligence


File Origin
# of uploads :
1
# of downloads :
129
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Sending a custom TCP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
bank.evad
Score:
80 / 100
Signature
Detected Dridex e-Banking trojan
Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Dridex
Status:
Malicious
First seen:
2021-01-21 11:45:04 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet loader
Behaviour
Suspicious use of WriteProcessMemory
Dridex Loader
Dridex
Malware Config
C2 Extraction:
194.225.58.214:443
211.110.44.63:5353
69.164.207.140:3388
198.57.200.100:3786
Unpacked files
SH256 hash:
714a7f9811be47be032b530042d90a1cd3d918254a4a9369150af5ca9a4f3c71
MD5 hash:
67b33312ab183ea58488b4d871880993
SHA1 hash:
d4a60a8c471ad1be749bd39f487688dfbed722df
SH256 hash:
c2a8f4fcab529f809b7bf59726a480f70d0e3304f1a9947049fdf2b1567a0c47
MD5 hash:
6d5e0ebf3d8c6d2b88adc17304da36fd
SHA1 hash:
d461df26f4017d4cbeecd2c47c3392dd7e442b76
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DridexLoader
Author:kevoreilly
Description:Dridex v4 dropper C2 parsing function
Rule name:win_dridex_loader_v2
Author:Johannes Bader @viql
Description:detects some Dridex loaders

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll c2a8f4fcab529f809b7bf59726a480f70d0e3304f1a9947049fdf2b1567a0c47

(this sample)

Comments