MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ee2cf65da651ccc3c4b62179a8e0292f7ffeae2dc65f71fd4556860d5cc54629. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Dridex
Vendor detections: 7
| SHA256 hash: | ee2cf65da651ccc3c4b62179a8e0292f7ffeae2dc65f71fd4556860d5cc54629 |
|---|---|
| SHA3-384 hash: | d75ab5577138d0b567cc83d117118a26f0803c72e104a743eb78ba3c077774e393de9c41ca7b5a9de1d9d6ad2fafcf2f |
| SHA1 hash: | 8fc2ff61cc9030f9ea3ce2dc46f6b873a3864937 |
| MD5 hash: | 5efc4c46397ac3be0d24e5817b3e553f |
| humanhash: | monkey-indigo-blossom-jupiter |
| File name: | SecuriteInfo.com.Artemis5EFC4C46397A.1260 |
| Download: | download sample |
| Signature | Dridex |
| File size: | 720'896 bytes |
| First seen: | 2021-01-25 22:55:59 UTC |
| Last seen: | 2021-01-25 23:51:42 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 773a358c5b6c3083756f41b2de37fc36 (13 x Dridex) |
| ssdeep | 12288:quvIhdlD1+4M/sVIkIZGvey1E9jEEkTOUXCgdEjFlLtc0XoSuQAj7n:L2+4MESZGmbj3kCgdKBod |
| Threatray | 321 similar samples on MalwareBazaar |
| TLSH | A3E4E051BED0E438EB6D13309C2AEDBD026ABD004AB9FC6F31DE1D5F5562262F112789 |
| Reporter | |
| Tags: | Dridex |
Intelligence
File Origin
# of uploads :
2
# of downloads :
157
Origin country :
n/a
Vendor Threat Intelligence
Detection:
DridexLoader
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
Sending a custom TCP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Dridex
Detection:
malicious
Classification:
bank.evad
Score:
68 / 100
Signature
Detected Dridex e-Banking trojan
Found malware configuration
Machine Learning detection for sample
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
Verdict:
malicious
Label(s):
dridex
gozi
Similar samples:
+ 311 additional samples on MalwareBazaar
Result
Malware family:
dridex
Score:
10/10
Tags:
family:dridex botnet discovery evasion loader trojan
Behaviour
Suspicious use of WriteProcessMemory
Checks installed software on the system
Checks whether UAC is enabled
Blocklisted process makes network request
Dridex Loader
Dridex
Malware Config
C2 Extraction:
97.107.127.161:443
45.33.94.33:5037
159.89.91.92:5037
158.69.118.130:1443
45.33.94.33:5037
159.89.91.92:5037
158.69.118.130:1443
Unpacked files
SH256 hash:
f84ea65a01e41fb3467592907650611566b41335c08558f9e3207ab1609d627c
MD5 hash:
40e011c223ea0c9bccf94d18ca7c47e6
SHA1 hash:
9e7a0fb1635af1d002ae371506904a14b2320769
SH256 hash:
ee2cf65da651ccc3c4b62179a8e0292f7ffeae2dc65f71fd4556860d5cc54629
MD5 hash:
5efc4c46397ac3be0d24e5817b3e553f
SHA1 hash:
8fc2ff61cc9030f9ea3ce2dc46f6b873a3864937
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.