MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7dd71dac4d68a8d49db4b0077f38225b597591ee52f96fd832acfa552d166979. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments 1

SHA256 hash: 7dd71dac4d68a8d49db4b0077f38225b597591ee52f96fd832acfa552d166979
SHA3-384 hash: e3f73eac9db79e3796c66484f009c2f04de54db59251fbc2808141918f21dcf7252e7a553984537d5622954522d51e79
SHA1 hash: c6335efafcaf572c3d3695369b580efcb2bceec9
MD5 hash: 761bc462ddbcce63eade6b6e86929cff
humanhash: fanta-nuts-freddie-bravo
File name:761bc462ddbcce63eade6b6e86929cff
Download: download sample
Signature Dridex
File size:487'424 bytes
First seen:2021-12-06 14:18:19 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 03540fe05cb0473f2f956a0d0a682262 (12 x Dridex)
ssdeep 12288:R7fimEsIsmY4K08oM1Wd8t5KQhNdv5zq:R7aVRBn7x6jtk
Threatray 5'555 similar samples on MalwareBazaar
TLSH T185A4AF469D16A00DE80DA43DB24CB29AE9F862F7F57861F3542EB33E2DD30928F17459
Reporter zbetcheckin
Tags:32 dll Dridex exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
151
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
72 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 534815 Sample: TqUx0ddkxp Startdate: 06/12/2021 Architecture: WINDOWS Score: 72 23 Found malware configuration 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Yara detected Dridex unpacked file 2->27 29 2 other signatures 2->29 8 loaddll32.exe 13 2->8         started        process3 dnsIp4 17 23.246.204.126, 443, 49763, 49775 SOFTLAYERUS United States 8->17 19 172.105.78.60, 4664, 49774, 49778 LINODE-APLinodeLLCUS United States 8->19 21 2 other IPs or domains 8->21 11 cmd.exe 1 8->11         started        process5 process6 13 rundll32.exe 11->13         started        process7 15 WerFault.exe 23 9 13->15         started       
Threat name:
Win32.Infostealer.Dridex
Status:
Malicious
First seen:
2021-12-06 14:19:13 UTC
File Type:
PE (Dll)
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet:10444 botnet loader
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Dridex Loader
Dridex
Malware Config
C2 Extraction:
23.246.204.126:443
151.106.39.36:8116
103.124.144.123:6891
172.105.78.60:4664
Unpacked files
SH256 hash:
7dd71dac4d68a8d49db4b0077f38225b597591ee52f96fd832acfa552d166979
MD5 hash:
761bc462ddbcce63eade6b6e86929cff
SHA1 hash:
c6335efafcaf572c3d3695369b580efcb2bceec9
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll 7dd71dac4d68a8d49db4b0077f38225b597591ee52f96fd832acfa552d166979

(this sample)

Comments



Avatar
zbet commented on 2021-12-06 14:18:21 UTC

url : hxxps://tixit.band/yxw0nh.jpg