MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2bfa88a5c855f4d24139d5d9c556cfbdb05a5a68b23a528ae53226d526dc4e7d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 2bfa88a5c855f4d24139d5d9c556cfbdb05a5a68b23a528ae53226d526dc4e7d
SHA3-384 hash: a2ae958b5d11dba301737020eddeb24988eee33356b45d78b8f76f819fee10b46588156fd0df81e3dcc6c55e408e98c4
SHA1 hash: 50c344a61169ebd7d03c4515d625ce4b74466022
MD5 hash: cb8964d149205e3aeba3d7d9872dcefe
humanhash: five-muppet-mexico-victor
File name:cb8964d149205e3aeba3d7d9872dcefe.exe
Download: download sample
Signature Dridex
File size:379'760 bytes
First seen:2021-01-21 07:05:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a5e549094197db05209ce4e9c1b38f6b (1 x Dridex)
ssdeep 6144:yQ/j+bIryS28fLsaMyy2LvgBzEFQi1JvhTymfF5yweaYLwU9f0FjvuUmdYbaI8vP:r7+k728TsVWUEum5BywyRH9cFpmdYq0g
TLSH B5849D0AA54F95B3FD12C83CF382BA175FA9E05CCE65734966ED88812EC11C07D9876E
Reporter abuse_ch
Tags:Dridex exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
141
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
cb8964d149205e3aeba3d7d9872dcefe.exe
Verdict:
No threats detected
Analysis date:
2021-01-21 07:10:30 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Sending a custom TCP request
Enabling autorun with system ini files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-01-20 20:45:03 UTC
AV detection:
10 of 29 (34.48%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet loader
Behaviour
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Dridex Loader
Dridex
Malware Config
C2 Extraction:
194.225.58.214:443
211.110.44.63:5353
69.164.207.140:3388
198.57.200.100:3786
Unpacked files
SH256 hash:
2bfa88a5c855f4d24139d5d9c556cfbdb05a5a68b23a528ae53226d526dc4e7d
MD5 hash:
cb8964d149205e3aeba3d7d9872dcefe
SHA1 hash:
50c344a61169ebd7d03c4515d625ce4b74466022
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

Executable exe 2bfa88a5c855f4d24139d5d9c556cfbdb05a5a68b23a528ae53226d526dc4e7d

(this sample)

  
Delivery method
Distributed via web download

Comments