MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1f69d60e8d7650eaf7cd8a82714838e52ee1092edce9dc4f52f404abbd2f54f4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 1f69d60e8d7650eaf7cd8a82714838e52ee1092edce9dc4f52f404abbd2f54f4
SHA3-384 hash: b47356b76102b174f3c0e80f982743ad5dbc776beb8243298e1ead73de28aeb37ee12221ccf16f61aa16a3952d0693de
SHA1 hash: f68655770734f7c04e71f63c99e4b3263969f157
MD5 hash: 6dc5d0526d2ee54f468ca2f2d14d57cd
humanhash: violet-summer-foxtrot-eight
File name:1f69d60e8d7650eaf7cd8a82714838e52ee1092edce9dc4f52f404abbd2f54f4
Download: download sample
Signature Dridex
File size:2'248'704 bytes
First seen:2021-09-28 08:45:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6668be91e2c948b183827f040944057f (1'006 x Dridex)
ssdeep 24576:BfP7fWsK5z9A+WGAW+V5SB6Ct4bnbmZzQ7:BDW/e+WG0Vo6CtSnP7
Threatray 1'032 similar samples on MalwareBazaar
TLSH T1C2A56B10FFF205C3C09DF739789D3415B2B3AA65811F8A1D824F131E6CA5B512EAE99B
Reporter JAMESWT_WT
Tags:Dridex exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
98
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1f69d60e8d7650eaf7cd8a82714838e52ee1092edce9dc4f52f404abbd2f54f4
Verdict:
No threats detected
Analysis date:
2021-09-28 09:02:55 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Changing a file
Replacing files
Launching the process to change the firewall settings
Creating a process with a hidden window
Creating a file
Creating a process from a recently created file
Deleting a recently created file
Creating a file in the %AppData% subdirectories
Reading critical registry keys
Forced shutdown of a system process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Forced shutdown of a browser
Enabling autorun by creating a file
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Benign windows process drops PE files
Changes memory attributes in foreign processes to executable or writable
Contains functionality to infect the boot sector
Contains functionality to inject code into remote processes
DLL side loading technique detected
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Uses Atom Bombing / ProGate to inject into other processes
Yara detected Dridex unpacked file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 492862 Sample: qKeyxMxsui Startdate: 29/09/2021 Architecture: WINDOWS Score: 100 43 Antivirus detection for dropped file 2->43 45 Antivirus / Scanner detection for submitted sample 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 3 other signatures 2->49 9 loaddll64.exe 1 2->9         started        process3 process4 11 cmd.exe 1 9->11         started        13 rundll32.exe 9->13         started        15 rundll32.exe 9->15         started        17 rundll32.exe 9->17         started        process5 19 rundll32.exe 11->19         started        signatures6 51 Changes memory attributes in foreign processes to executable or writable 19->51 53 Uses Atom Bombing / ProGate to inject into other processes 19->53 55 Queues an APC in another process (thread injection) 19->55 22 explorer.exe 2 58 19->22 injected process7 file8 35 C:\Users\user\AppData\Local\z1n\VERSION.dll, PE32+ 22->35 dropped 37 C:\Users\user\AppData\Local\...\WINBRAND.dll, PE32+ 22->37 dropped 39 C:\Users\user\AppData\Local\cjoZ6\dxgi.dll, PE32+ 22->39 dropped 41 15 other files (7 malicious) 22->41 dropped 57 Benign windows process drops PE files 22->57 59 DLL side loading technique detected 22->59 26 wbengine.exe 22->26         started        29 DWWIN.EXE 22->29         started        31 CloudStorageWizard.exe 22->31         started        33 10 other processes 22->33 signatures9 process10 signatures11 61 Contains functionality to infect the boot sector 26->61 63 Contains functionality to inject code into remote processes 29->63
Threat name:
Win64.Infostealer.Dridex
Status:
Malicious
First seen:
2021-09-23 19:49:00 UTC
AV detection:
36 of 45 (80.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet evasion payload persistence trojan
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Adds Run key to start application
Checks whether UAC is enabled
Loads dropped DLL
Executes dropped EXE
Dridex Shellcode
Dridex
Unpacked files
SH256 hash:
1f69d60e8d7650eaf7cd8a82714838e52ee1092edce9dc4f52f404abbd2f54f4
MD5 hash:
6dc5d0526d2ee54f468ca2f2d14d57cd
SHA1 hash:
f68655770734f7c04e71f63c99e4b3263969f157
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments