MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 12fbac65b7994a683252a8dc9601cdd16f26b9fd353d8348cad2c074f6c98d08. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 12fbac65b7994a683252a8dc9601cdd16f26b9fd353d8348cad2c074f6c98d08
SHA3-384 hash: a0c38f906a7d52bb6ee49c69ab80a7e3dd7df2ed54cb91eac3480ec82a101cbe19cf03e9ad5aa60f2ce5113719283d7a
SHA1 hash: c0fcc28643e3f81a86595f289b443b1ba22ef710
MD5 hash: 21cc9043c0c7cf0aaf8d0c8d1434d9a0
humanhash: connecticut-november-solar-black
File name:12fbac65b7994a683252a8dc9601cdd16f26b9fd353d8348cad2c074f6c98d08
Download: download sample
Signature Dridex
File size:592'896 bytes
First seen:2021-03-29 17:53:19 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash edc6948b5a0e28edf5415e634ea66606 (19 x Dridex)
ssdeep 12288:Gt+D1yz/1SXpqDaoWmDsFZHk3eBWIcHd:GcA1aLoBYgeBjcHd
Threatray 699 similar samples on MalwareBazaar
TLSH B9C4BF43A3E55421F6735F3808B349024BEFBDE28934C5A9A6C9214D2B2B7D44B7C79B
Reporter Cryptolaemus1
Tags:10444 Dridex


Avatar
Cryptolaemus1
Dridex 10444

Intelligence


File Origin
# of uploads :
1
# of downloads :
134
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Sending a custom TCP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
bank.troj.evad
Score:
76 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected Dridex e-Banking trojan
Found malware configuration
System process connects to network (likely due to code injection or exploit)
Yara detected Dridex unpacked file
Behaviour
Behavior Graph:
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet:10444 botnet loader
Behaviour
Suspicious use of WriteProcessMemory
Dridex Loader
Dridex
Malware Config
C2 Extraction:
210.65.244.176:443
37.34.58.210:6601
77.220.64.141:5037
Unpacked files
SH256 hash:
e0324cee85dfe047a076c2deb4bfedd5aab46a283f9092d30437962734068d1e
MD5 hash:
06ce032ed771ae3bd6628f8f4636ee25
SHA1 hash:
ac09b5171135ec7de9313d927f9f326a4b58926d
SH256 hash:
12fbac65b7994a683252a8dc9601cdd16f26b9fd353d8348cad2c074f6c98d08
MD5 hash:
21cc9043c0c7cf0aaf8d0c8d1434d9a0
SHA1 hash:
c0fcc28643e3f81a86595f289b443b1ba22ef710
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DridexLoader
Author:kevoreilly
Description:Dridex v4 dropper C2 parsing function
Rule name:win_dridex_loader_v2
Author:Johannes Bader @viql
Description:detects some Dridex loaders

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll 12fbac65b7994a683252a8dc9601cdd16f26b9fd353d8348cad2c074f6c98d08

(this sample)

Comments