MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d332d831fec34137d376cd3cc09892dc0f8875a2d7192b743aeda96cab2735b4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: d332d831fec34137d376cd3cc09892dc0f8875a2d7192b743aeda96cab2735b4
SHA3-384 hash: 1ca720e3d0d5d5e94e38458aaf49b53d196ba4fa8117e8849a8eab93618d95887d5846b0ca779a0f7540f761d0be30eb
SHA1 hash: 5a5cedb014a794865cc8cb39ee88e28aaffee5c1
MD5 hash: 67736c803c7c0897a744ed61a8c38439
humanhash: fifteen-fanta-september-carbon
File name:VERSION.dll
Download: download sample
Signature Dridex
File size:729'088 bytes
First seen:2021-07-14 20:21:25 UTC
Last seen:2021-07-14 20:40:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash d65b30dd8c9856808552250c7cfb0efa (3 x Dridex)
ssdeep 12288:QXBQ3fMQyWV0rbDxyBWZh2TvtgHoiemIKI1ydX7wmqzq3wkgJ:KB/Qn0rbD8UZUDtgIiemI51Mwtewkm
Threatray 23 similar samples on MalwareBazaar
TLSH T121F4DFA19EFBA2DDF1F3523A8879087E7512BA675C2C1544EBF105C14FEE1129FA6320
Reporter malware_traffic
Tags:64-bit dll Dridex

Intelligence


File Origin
# of uploads :
2
# of downloads :
192
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
VERSION.dll
Verdict:
No threats detected
Analysis date:
2021-07-14 20:22:20 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
PE file has nameless sections
Potential time zone aware malware
Queues an APC in another process (thread injection)
Uses Windows timers to delay execution
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 448972 Sample: VERSION.dll Startdate: 14/07/2021 Architecture: WINDOWS Score: 72 34 Antivirus / Scanner detection for submitted sample 2->34 36 Multi AV Scanner detection for submitted file 2->36 38 PE file has nameless sections 2->38 7 loaddll64.exe 1 2->7         started        9 explorer.exe 2->9         started        12 explorer.exe 2->12         started        15 3 other processes 2->15 process3 dnsIp4 17 rundll32.exe 7->17         started        20 cmd.exe 1 7->20         started        22 rundll32.exe 7->22         started        24 15 other processes 7->24 40 Uses Windows timers to delay execution 9->40 42 Potential time zone aware malware 9->42 30 192.168.2.1 unknown unknown 12->30 signatures5 process6 signatures7 32 Queues an APC in another process (thread injection) 17->32 26 explorer.exe 17->26 injected 28 rundll32.exe 20->28         started        process8
Threat name:
Win64.Trojan.Injexa
Status:
Malicious
First seen:
2021-07-14 20:22:05 UTC
AV detection:
14 of 28 (50.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet evasion payload persistence trojan
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Adds Run key to start application
Checks whether UAC is enabled
Loads dropped DLL
Executes dropped EXE
Dridex Payload
Dridex Shellcode
Dridex
Unpacked files
SH256 hash:
d332d831fec34137d376cd3cc09892dc0f8875a2d7192b743aeda96cab2735b4
MD5 hash:
67736c803c7c0897a744ed61a8c38439
SHA1 hash:
5a5cedb014a794865cc8cb39ee88e28aaffee5c1
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments