MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 39a05f74f92f6552734c04faebde326200f02f60b5c10a1062195a04ab94da8d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: 39a05f74f92f6552734c04faebde326200f02f60b5c10a1062195a04ab94da8d
SHA3-384 hash: b59f9247d0da7a13487293a66ed0599cbf91cc2d4cda9165c81cf763221ddaf3a5d313bd36cb74984b67cf7bae6bd9cf
SHA1 hash: 09e1b37ccac66d68f299cec6e6517cf47b9f1c9a
MD5 hash: 2060370529b2fa369f301e210cd630ba
humanhash: georgia-one-speaker-fourteen
File name:fsbbr2FFDiSdxw.dll
Download: download sample
Signature Dridex
File size:241'664 bytes
First seen:2021-01-21 11:25:09 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 7df9dbed14147558d9c2b16fc9eecc49 (5 x Dridex)
ssdeep 6144:C4V3yyQTz8ITeRDZSw3D2Fsd1u/6mv5/dC:CciyQTdT+swTgt/6c/dC
Threatray 158 similar samples on MalwareBazaar
TLSH A134BF803797851BE26217B8317AE5F81138FE4067B1CF253A60716F1EB69A0593FBB4
Reporter JAMESWT_WT
Tags:dll Dridex

Intelligence


File Origin
# of uploads :
1
# of downloads :
149
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 342603 Sample: fsbbr2FFDiSdxw.dll Startdate: 21/01/2021 Architecture: WINDOWS Score: 52 12 Multi AV Scanner detection for submitted file 2->12 14 Machine Learning detection for sample 2->14 6 loaddll32.exe 1 2->6         started        process3 process4 8 WerFault.exe 3 9 6->8         started        10 WerFault.exe 3 9 6->10         started       
Threat name:
Win32.Infostealer.Dridex
Status:
Malicious
First seen:
2021-01-21 11:26:04 UTC
File Type:
PE (Dll)
Extracted files:
69
AV detection:
31 of 46 (67.39%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet discovery evasion loader trojan
Behaviour
Suspicious use of WriteProcessMemory
Checks installed software on the system
Checks whether UAC is enabled
Blocklisted process makes network request
Dridex Loader
Dridex
Malware Config
C2 Extraction:
77.220.64.40:443
8.4.9.152:3786
185.246.87.202:3098
Unpacked files
SH256 hash:
56a59226904cbdb2662e2180b4e879b659856675d7d27503a37a94f9ea35ff14
MD5 hash:
4a5ff3ec180cea9849c69997d4bc21dd
SHA1 hash:
286f2e17cb28caabf9db8ecfcc1b41ced6107ffb
Detections:
win_dridex_auto
SH256 hash:
7ec4ea9de7d2343769417652eb1f0366f70b59a8ee3c9230781ac6ac6f0d7692
MD5 hash:
61516648610f8d9436e75f2544f6cc85
SHA1 hash:
2345514a345e6be52919e007ec4e8092cef96533
SH256 hash:
39a05f74f92f6552734c04faebde326200f02f60b5c10a1062195a04ab94da8d
MD5 hash:
2060370529b2fa369f301e210cd630ba
SHA1 hash:
09e1b37ccac66d68f299cec6e6517cf47b9f1c9a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DridexV4
Author:kevoreilly
Description:Dridex v4 Payload
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:win_dridex_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments