MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 758a297cfdd9b02c9bb831f016db3dd27122c03027bbcfd4ecb489721e2107a7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 758a297cfdd9b02c9bb831f016db3dd27122c03027bbcfd4ecb489721e2107a7
SHA3-384 hash: ca95c3ed376ed34ba42d22fd4f318ecc2dc4d3b8ccd7192037c071529cdadac1f6b997f43fcfda11516aa4dafef5bffc
SHA1 hash: e253c71c1ff802f1f5245a333127910468b7678f
MD5 hash: 7d74238d7814221200c1e70b53ec7768
humanhash: batman-saturn-ceiling-eighteen
File name:758a297cfdd9b02c9bb831f016db3dd27122c03027bbcfd4ecb489721e2107a7
Download: download sample
Signature Dridex
File size:950'272 bytes
First seen:2022-03-23 11:56:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7be87787770ca1ffe5c8c785748fac0c (20 x Dridex)
ssdeep 12288:K+YE32Q8n9FgCBT4jh0rOcazvLbzTq4TYSyPKcaTuxfapx:KvEwnfg04jgaXbzG4TYS8KcRa
Threatray 2'021 similar samples on MalwareBazaar
TLSH T1701512CBF756BAF1E4C440F4AA2A32E2D3123F355269FBB7C6498B50AE49C53AD10714
Reporter JAMESWT_WT
Tags:Dridex exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
244
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Changing a file
Launching the default Windows debugger (dwwin.exe)
Searching for synchronization primitives
Reading critical registry keys
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Creating a file in the %AppData% subdirectories
Moving a file to the %AppData% subdirectory
Searching for the window
Creating a file in the system32 subdirectories
Moving a file to the system32 subdirectory
Launching a process
Setting browser functions hooks
Forced shutdown of a system process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Unauthorized injection to a browser process
Forced shutdown of a browser
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Benign windows process drops PE files
Changes memory attributes in foreign processes to executable or writable
Drops executables to the windows directory (C:\Windows) and starts them
Machine Learning detection for sample
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Queues an APC in another process (thread injection)
Sigma detected: Suspicious Call by Ordinal
Uses schtasks.exe or at.exe to add and modify task schedules
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 595898 Sample: YSaBaAN8K0 Startdate: 24/03/2022 Architecture: WINDOWS Score: 100 58 Antivirus detection for dropped file 2->58 60 Antivirus / Scanner detection for submitted sample 2->60 62 Multi AV Scanner detection for submitted file 2->62 64 5 other signatures 2->64 9 loaddll64.exe 1 2->9         started        11 AgentService.exe 2->11         started        process3 process4 13 regsvr32.exe 9->13         started        16 cmd.exe 1 9->16         started        18 rundll32.exe 9->18         started        20 2 other processes 9->20 signatures5 70 Changes memory attributes in foreign processes to executable or writable 13->70 72 Queues an APC in another process (thread injection) 13->72 22 explorer.exe 10 35 13->22 injected 26 WerFault.exe 20 9 13->26         started        28 rundll32.exe 16->28         started        process6 file7 54 C:\Users\user\AppData\Local\...\xdi1C42.tmp, PE32+ 22->54 dropped 56 C:\Users\user\AppData\Local\Temp\Ts5F86.tmp, PE32+ 22->56 dropped 66 Benign windows process drops PE files 22->66 68 Uses schtasks.exe or at.exe to add and modify task schedules 22->68 30 MusNotifyIcon.exe 22->30         started        33 cmd.exe 3 22->33         started        36 cmd.exe 3 22->36         started        38 4 other processes 22->38 signatures8 process9 file10 74 Changes memory attributes in foreign processes to executable or writable 30->74 46 C:\Users\user\AppData\...\MusNotifyIcon.exe, PE32+ 33->46 dropped 48 C:\Users\user\AppData\...\XmlLite.dll (copy), PE32+ 33->48 dropped 40 conhost.exe 33->40         started        50 C:\Windows\system32\...\VERSION.dll (copy), PE32+ 36->50 dropped 52 C:\Windows\System32\5Dm29N\AgentService.exe, PE32+ 36->52 dropped 42 conhost.exe 36->42         started        44 conhost.exe 38->44         started        signatures11 process12
Threat name:
Win64.Trojan.Drixed
Status:
Malicious
First seen:
2022-03-10 20:15:00 UTC
File Type:
PE+ (Dll)
AV detection:
37 of 42 (88.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
persistence
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Drops file in System32 directory
Adds Run key to start application
Loads dropped DLL
Unpacked files
SH256 hash:
758a297cfdd9b02c9bb831f016db3dd27122c03027bbcfd4ecb489721e2107a7
MD5 hash:
7d74238d7814221200c1e70b53ec7768
SHA1 hash:
e253c71c1ff802f1f5245a333127910468b7678f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments