MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0af3d57056580eb2ce6503c353bb007ddab908d40968e5a33086a770431b6ed7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 0af3d57056580eb2ce6503c353bb007ddab908d40968e5a33086a770431b6ed7
SHA3-384 hash: a964339c2d39b28a62b77c599b61bfcc7d8b370f9db25726bc3a68ccbb16150fa7311392057647298c0c86e3d1155f9c
SHA1 hash: 8235f01e8abeabc2182ccc3a098b5fc7b4c158e5
MD5 hash: 27035f360c0e2659d172c11b92f1b5f5
humanhash: video-zebra-neptune-magnesium
File name:0af3d57056580eb2ce6503c353bb007ddab908d40968e5a33086a770431b6ed7
Download: download sample
Signature Dridex
File size:2'129'920 bytes
First seen:2021-09-17 09:38:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6668be91e2c948b183827f040944057f (1'006 x Dridex)
ssdeep 12288:cVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:pfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
Threatray 679 similar samples on MalwareBazaar
TLSH T16DA5D020EE69E1E6C6B89F3E9408352727F93D75110D608CC392604F5EFC6546E3E9AE
Reporter JAMESWT_WT
Tags:Dridex exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
252
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
0af3d57056580eb2ce6503c353bb007ddab908d40968e5a33086a770431b6ed7
Verdict:
No threats detected
Analysis date:
2021-09-17 09:47:10 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Changing a file
Replacing files
Launching the process to change the firewall settings
Creating a process with a hidden window
Creating a file
Creating a process from a recently created file
Deleting a recently created file
Creating a file in the %AppData% subdirectories
Reading critical registry keys
Forced shutdown of a system process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Forced shutdown of a browser
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Benign windows process drops PE files
Changes memory attributes in foreign processes to executable or writable
Contains functionality to prevent local Windows debugging
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Uses Atom Bombing / ProGate to inject into other processes
Yara detected Dridex unpacked file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 485014 Sample: 52TSXMyZRL Startdate: 17/09/2021 Architecture: WINDOWS Score: 100 42 Antivirus detection for dropped file 2->42 44 Antivirus / Scanner detection for submitted sample 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 3 other signatures 2->48 8 loaddll64.exe 1 2->8         started        process3 process4 10 rundll32.exe 8->10         started        13 cmd.exe 1 8->13         started        15 rundll32.exe 8->15         started        17 4 other processes 8->17 signatures5 54 Changes memory attributes in foreign processes to executable or writable 10->54 56 Uses Atom Bombing / ProGate to inject into other processes 10->56 58 Queues an APC in another process (thread injection) 10->58 19 explorer.exe 2 49 10->19 injected 23 rundll32.exe 13->23         started        process6 file7 34 C:\Users\user\AppData\Local\...\WMPDMC.exe, PE32+ 19->34 dropped 36 C:\Users\user\AppData\Local\...\WTSAPI32.dll, PE32+ 19->36 dropped 38 C:\Users\user\AppData\Local\...\TAPI32.dll, PE32+ 19->38 dropped 40 9 other files (2 malicious) 19->40 dropped 50 Benign windows process drops PE files 19->50 25 WMPDMC.exe 19->25         started        28 dialer.exe 19->28         started        30 dialer.exe 19->30         started        32 6 other processes 19->32 signatures8 process9 signatures10 52 Contains functionality to prevent local Windows debugging 25->52
Threat name:
Win64.Infostealer.Dridex
Status:
Malicious
First seen:
2021-09-13 06:53:43 UTC
AV detection:
33 of 45 (73.33%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet evasion payload persistence trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Adds Run key to start application
Checks whether UAC is enabled
Loads dropped DLL
Executes dropped EXE
Dridex Shellcode
Dridex
Unpacked files
SH256 hash:
0af3d57056580eb2ce6503c353bb007ddab908d40968e5a33086a770431b6ed7
MD5 hash:
27035f360c0e2659d172c11b92f1b5f5
SHA1 hash:
8235f01e8abeabc2182ccc3a098b5fc7b4c158e5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments