MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3a52c4f27db221ed975af3d38ac4b9060203b9c6fb3532cdc61b969e21ca666c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 3a52c4f27db221ed975af3d38ac4b9060203b9c6fb3532cdc61b969e21ca666c
SHA3-384 hash: 98f66a0a2ba8d5bddfd054220ec90a15c1f6e85f76f26c8660d8d69a1652907440c59cb0108f3756e01e0a1a2412aa9f
SHA1 hash: 85cae7532a21983295a2c0aad5889e8dbd024c9f
MD5 hash: cf22fca6a1c8035cb38867787f16be21
humanhash: high-burger-freddie-don
File name:dpnhupnp.dll
Download: download sample
Signature Dridex
File size:1'064'960 bytes
First seen:2022-02-27 16:41:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4a2e61e1749a0183eccaadb9c4ef6ec2 (40 x Dridex)
ssdeep 12288:JZgJtlQepQn+NDo7nIgegQCLDF/B9wvj/cLvVZFuw:JZK6F7nVeRmDFJivohZFV
Threatray 2'007 similar samples on MalwareBazaar
TLSH T19635E102FF9963E6E9502DF695F0F2A3C9F0F6854C680229DB65545F9CA0ACEBC110ED
Reporter adm1n_usa32
Tags:dll Dridex exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
868
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Changing a file
Searching for synchronization primitives
Creating a file
Creating a process from a recently created file
Creating a file in the %AppData% subdirectories
Setting browser functions hooks
Forced shutdown of a system process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Unauthorized injection to a browser process
Forced shutdown of a browser
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cridex dridex emotet packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Benign windows process drops PE files
Changes memory attributes in foreign processes to executable or writable
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sigma detected: Suspicious Call by Ordinal
Uses Atom Bombing / ProGate to inject into other processes
Yara detected Dridex unpacked file
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 579430 Sample: dpnhupnp.dll Startdate: 27/02/2022 Architecture: WINDOWS Score: 100 42 store-images.s-microsoft.com 2->42 44 Antivirus detection for dropped file 2->44 46 Antivirus / Scanner detection for submitted sample 2->46 48 Multi AV Scanner detection for submitted file 2->48 50 4 other signatures 2->50 9 loaddll64.exe 1 2->9         started        signatures3 process4 process5 11 rundll32.exe 9->11         started        14 cmd.exe 1 9->14         started        16 rundll32.exe 9->16         started        18 rundll32.exe 9->18         started        signatures6 54 Changes memory attributes in foreign processes to executable or writable 11->54 56 Uses Atom Bombing / ProGate to inject into other processes 11->56 58 Queues an APC in another process (thread injection) 11->58 20 explorer.exe 4 55 11->20 injected 24 rundll32.exe 14->24         started        process7 file8 34 C:\Users\user\AppData\Local\...\dxgi.dll, PE32+ 20->34 dropped 36 C:\Users\user\AppData\Local\...\UxTheme.dll, PE32+ 20->36 dropped 38 C:\Users\user\AppData\Local\...\HID.DLL, PE32+ 20->38 dropped 40 13 other files (3 malicious) 20->40 dropped 52 Benign windows process drops PE files 20->52 26 DisplaySwitch.exe 20->26         started        28 msdt.exe 20->28         started        30 GamePanel.exe 20->30         started        32 10 other processes 20->32 signatures9 process10
Threat name:
Win64.Infostealer.Dridex
Status:
Malicious
First seen:
2022-02-21 07:53:00 UTC
File Type:
PE+ (Dll)
Extracted files:
1
AV detection:
36 of 43 (83.72%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet evasion payload persistence trojan
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Adds Run key to start application
Checks whether UAC is enabled
Loads dropped DLL
Executes dropped EXE
Dridex Shellcode
Dridex
Unpacked files
SH256 hash:
3a52c4f27db221ed975af3d38ac4b9060203b9c6fb3532cdc61b969e21ca666c
MD5 hash:
cf22fca6a1c8035cb38867787f16be21
SHA1 hash:
85cae7532a21983295a2c0aad5889e8dbd024c9f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments