MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 58242c08ab978824f9ebbe4fb48a80dde5c7e59d0489caf73328a7eec599415c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 58242c08ab978824f9ebbe4fb48a80dde5c7e59d0489caf73328a7eec599415c
SHA3-384 hash: d987c3e038fabc074d7c5fc184ac6caccea9b4078da6b6a95cff8aace9f52aeb0c429e46047ed26e2a9dab14c3113d61
SHA1 hash: 5905e986acf1effcdc223f842aafc09ec77d0d73
MD5 hash: 206803daf8a8c1459c8d597e5250b993
humanhash: six-magnesium-vegan-beer
File name:zsjm5zv7kjpg
Download: download sample
Signature Dridex
File size:590'848 bytes
First seen:2020-09-30 12:32:19 UTC
Last seen:2020-09-30 18:08:24 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 3eae31f9d8cb11015e0742f5b35597eb (1 x Dridex)
ssdeep 12288:n0Qb9zxROLjJdIR/cpfMFJ4Rn3TTzvi6UFDehEsI:n0ezP4dvk8TZ6DehEs
TLSH 66C48C457A92C035F1B717BA9E7E91B8862DBE908B3484DB23C46BDE56366E0DC30713
Reporter JAMESWT_WT
Tags:dll Dridex

Intelligence


File Origin
# of uploads :
4
# of downloads :
180
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Launching the default Windows debugger (dwwin.exe)
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
A
b
c
d
e
f
i
l
M
n
o
r
S
t
u
V
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 291601 Sample: zsjm5zv7kjpg Startdate: 30/09/2020 Architecture: WINDOWS Score: 48 29 Multi AV Scanner detection for submitted file 2->29 7 loaddll32.exe 1 2->7         started        process3 process4 9 rundll32.exe 7->9         started        11 rundll32.exe 7->11         started        13 rundll32.exe 7->13         started        15 rundll32.exe 7->15         started        process5 17 WerFault.exe 23 9 9->17         started        19 WerFault.exe 3 9->19         started        21 WerFault.exe 2 9 11->21         started        23 WerFault.exe 5 11->23         started        25 WerFault.exe 9 13->25         started        27 WerFault.exe 9 15->27         started       
Threat name:
Win32.Infostealer.Dridex
Status:
Malicious
First seen:
2020-09-30 12:34:08 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
botnet loader family:dridex
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Dridex Loader
ServiceHost packer
Dridex
Malware Config
C2 Extraction:
146.164.126.197:443
69.16.193.166:9443
193.90.12.122:3098
157.245.103.132:14043
Unpacked files
SH256 hash:
58242c08ab978824f9ebbe4fb48a80dde5c7e59d0489caf73328a7eec599415c
MD5 hash:
206803daf8a8c1459c8d597e5250b993
SHA1 hash:
5905e986acf1effcdc223f842aafc09ec77d0d73
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll 58242c08ab978824f9ebbe4fb48a80dde5c7e59d0489caf73328a7eec599415c

(this sample)

Comments