MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 62cfd2cdd48db44396cccb21e1001ce58edfccbb0a9a8cc6730fa5f50ad20f4d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 62cfd2cdd48db44396cccb21e1001ce58edfccbb0a9a8cc6730fa5f50ad20f4d
SHA3-384 hash: f4bfacf92cc8d92ebd37b436dd11d7228445c76ac6c37f5982ad700e35613c28e12382e0681a882d2baa161b7c6b7bb3
SHA1 hash: 5a368528e181e52f431eb185d36522e9f6bb4d98
MD5 hash: a413b165cbd657e4126a58bd6b682679
humanhash: burger-oscar-yankee-queen
File name:igjkrk3rar.dll
Download: download sample
Signature Dridex
File size:422'400 bytes
First seen:2020-12-08 10:18:57 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 95700d154d862892da1cb37bccd2418b (2 x Dridex)
ssdeep 6144:o6pniUGTnD66FQ7Ds9fX8FMkbSrzxc9iWxN0/7S8BHdGm/qwQTX80EjwopA:/pJGTOGQ7DstX8FM9zxh/d/GMqLTX8p
TLSH 7D94C091B694C4A6C2F6B1FA145B52DB25785C4C0BFE9F026FB03E4D0A7928BDC4874E
Reporter JAMESWT_WT
Tags:dll Dridex

Intelligence


File Origin
# of uploads :
1
# of downloads :
160
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
bank.evad
Score:
76 / 100
Signature
Detected Dridex e-Banking trojan
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Dridex
Status:
Malicious
First seen:
2020-12-08 10:14:17 UTC
File Type:
PE (Dll)
Extracted files:
8
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet discovery evasion loader trojan
Behaviour
Suspicious use of WriteProcessMemory
Checks installed software on the system
Checks whether UAC is enabled
Blocklisted process makes network request
Dridex Loader
Dridex
Malware Config
C2 Extraction:
104.131.164.93:443
46.101.90.205:4643
27.254.174.84:4443
92.94.251.127:3786
Unpacked files
SH256 hash:
62cfd2cdd48db44396cccb21e1001ce58edfccbb0a9a8cc6730fa5f50ad20f4d
MD5 hash:
a413b165cbd657e4126a58bd6b682679
SHA1 hash:
5a368528e181e52f431eb185d36522e9f6bb4d98
SH256 hash:
2ebc34251f1e6ee088526f62bf19b12e858b3ebe41409a0bf14a7fc41cf4563c
MD5 hash:
ef07e3fed6a3a0e8ccec11e8067821a9
SHA1 hash:
ead94d1bb807ecc646eb44d2fea2c9b2217dcd73
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll 62cfd2cdd48db44396cccb21e1001ce58edfccbb0a9a8cc6730fa5f50ad20f4d

(this sample)

Comments