MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 18212cfa287efab4d07f3566ff0dcab8e74c180f26289dedbac2ec96705746a5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 9


Intelligence 9 IOCs YARA 6 File information Comments 1

SHA256 hash: 18212cfa287efab4d07f3566ff0dcab8e74c180f26289dedbac2ec96705746a5
SHA3-384 hash: 352923c59b778b6ffd238836a7df5c7f70d70e295e19980d0fae80496a36fb934e1a1814b7ad8486cfe022e240d1cf38
SHA1 hash: fffed1b234dc4c23c6a64761c8b6be5d8e984323
MD5 hash: 779e038e1958246fb87628384b52fda4
humanhash: winter-london-seven-single
File name:779e038e1958246fb87628384b52fda4
Download: download sample
Signature Dridex
File size:178'176 bytes
First seen:2021-07-28 17:29:06 UTC
Last seen:2021-07-28 18:57:54 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash de31dd75abe38332ca3d0df9db913835 (11 x Dridex)
ssdeep 3072:IoleRLWS5rOfQ326KRrXV2h2+lMNnTZuFw7Qz+Bf1QmeQmuvLK0N+VbU:vleRLW1m27rXVs2+SNnTZrUz+B9vpRXN
Threatray 4'693 similar samples on MalwareBazaar
TLSH T1B104DF41CB931A8FF543E57CC66AA63E745C29128E37CC5EC584C11EFCA3D69E81A293
Reporter zbetcheckin
Tags:32 dll Dridex exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
153
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
76 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Found PHP interpreter
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 455693 Sample: AZh41nXop1 Startdate: 28/07/2021 Architecture: WINDOWS Score: 76 17 104.248.178.90 DIGITALOCEAN-ASNUS United States 2->17 19 173.212.243.155 CONTABODE Germany 2->19 21 46.55.222.10 BALCHIKNETBG Bulgaria 2->21 23 Found malware configuration 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Yara detected Dridex unpacked file 2->27 29 3 other signatures 2->29 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 cmd.exe 1 9->11         started        process6 13 rundll32.exe 11->13         started        process7 15 WerFault.exe 23 9 13->15         started       
Gathering data
Threat name:
Win32.Trojan.Drixed
Status:
Malicious
First seen:
2021-07-28 14:47:31 UTC
AV detection:
17 of 46 (36.96%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet:22202 botnet loader
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Dridex Loader
Dridex
Malware Config
C2 Extraction:
46.55.222.10:443
104.248.178.90:4664
173.212.243.155:7002
Unpacked files
SH256 hash:
805a97ea0c23e4362aa822742552c7779dc53921e6c3dff2810c715439b14ca5
MD5 hash:
59c98dc2b577e375d6afaae740d08327
SHA1 hash:
cbd3fe7eb7c67b8c15da9bdc6c29c3c84fae0fd3
Detections:
win_doppeldridex_auto
SH256 hash:
18212cfa287efab4d07f3566ff0dcab8e74c180f26289dedbac2ec96705746a5
MD5 hash:
779e038e1958246fb87628384b52fda4
SHA1 hash:
fffed1b234dc4c23c6a64761c8b6be5d8e984323
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DridexLoader
Author:kevoreilly
Description:Dridex v4 dropper C2 parsing function
Rule name:DridexV4
Author:kevoreilly
Description:Dridex v4 Payload
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_DLLLoader
Author:ditekSHen
Description:Detects unknown DLL Loader
Rule name:win_doppeldridex_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.doppeldridex.
Rule name:win_dridex_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.dridex.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll 18212cfa287efab4d07f3566ff0dcab8e74c180f26289dedbac2ec96705746a5

(this sample)

Comments



Avatar
zbet commented on 2021-07-28 17:29:08 UTC

url : hxxp://azuredocs.org:8088/uploads/button_cou47.png