MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8a4e80e4a3f944c227eb6889457ef30477e7cdc96e1b387773d14e2bab450933. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 8a4e80e4a3f944c227eb6889457ef30477e7cdc96e1b387773d14e2bab450933
SHA3-384 hash: bd700e7d16ae71457bfefffbe57d6508ba9dd6b1a1b470678411999f938503b7120354f2c0ce214e89829095d19dee68
SHA1 hash: 64db32760738546c971c06b7c8af9747a37054c3
MD5 hash: bf1839ade874f6ca04aa9e4a7783a6d1
humanhash: london-triple-pennsylvania-beer
File name:8a4e80e4a3f944c227eb6889457ef30477e7cdc96e1b387773d14e2bab450933
Download: download sample
Signature Dridex
File size:1'355'776 bytes
First seen:2021-11-26 09:28:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4a2e61e1749a0183eccaadb9c4ef6ec2 (40 x Dridex)
ssdeep 12288:4ZgJtlQepQn+NDo7nIgegQCLDF/B9wvj/cLvVZFuw:4ZK6F7nVeRmDFJivohZFV
Threatray 1'697 similar samples on MalwareBazaar
TLSH T1E955E102FF9963E6E9502DF6D5F0F2A3C9B4F6854C280229DB65545F9CA0ACEBC110ED
Reporter JAMESWT_WT
Tags:Dridex exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
181
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
8a4e80e4a3f944c227eb6889457ef30477e7cdc96e1b387773d14e2bab450933
Verdict:
No threats detected
Analysis date:
2021-11-26 11:29:21 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Changing a file
Searching for synchronization primitives
Creating a file
Creating a process from a recently created file
DNS request
Creating a file in the %AppData% subdirectories
Setting browser functions hooks
Forced shutdown of a system process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Unauthorized injection to a browser process
Forced shutdown of a browser
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Benign windows process drops PE files
Changes memory attributes in foreign processes to executable or writable
Contains functionality to hide windows to a different desktop
Contains functionality to prevent local Windows debugging
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Uses Atom Bombing / ProGate to inject into other processes
Yara detected Dridex unpacked file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 529190 Sample: GM4hfzVjwQ Startdate: 26/11/2021 Architecture: WINDOWS Score: 100 51 Antivirus detection for dropped file 2->51 53 Antivirus / Scanner detection for submitted sample 2->53 55 Multi AV Scanner detection for submitted file 2->55 57 Yara detected Dridex unpacked file 2->57 8 loaddll64.exe 1 2->8         started        process3 process4 10 regsvr32.exe 8->10         started        13 iexplore.exe 1 68 8->13         started        15 cmd.exe 1 8->15         started        17 3 other processes 8->17 signatures5 61 Changes memory attributes in foreign processes to executable or writable 10->61 63 Uses Atom Bombing / ProGate to inject into other processes 10->63 65 Queues an APC in another process (thread injection) 10->65 19 explorer.exe 2 66 10->19 injected 23 iexplore.exe 104 13->23         started        26 rundll32.exe 15->26         started        process6 dnsIp7 37 C:\Users\user\AppData\Local\...\tabcal.exe, PE32+ 19->37 dropped 39 C:\Users\user\AppData\Local\JJNW\TAPI32.dll, PE32+ 19->39 dropped 41 C:\Users\user\AppData\Local\...\VERSION.dll, PE32+ 19->41 dropped 43 20 other files (4 malicious) 19->43 dropped 59 Benign windows process drops PE files 19->59 28 WMPDMC.exe 19->28         started        31 tabcal.exe 19->31         started        33 WMPDMC.exe 19->33         started        35 16 other processes 19->35 45 192.168.2.1 unknown unknown 23->45 47 www.msn.com 23->47 49 7 other IPs or domains 23->49 file8 signatures9 process10 signatures11 67 Contains functionality to prevent local Windows debugging 28->67 69 Contains functionality to hide windows to a different desktop 31->69
Threat name:
Win64.Trojan.Phonzy
Status:
Malicious
First seen:
2021-11-25 04:15:00 UTC
File Type:
PE+ (Dll)
Extracted files:
1
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet evasion payload persistence trojan
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Adds Run key to start application
Checks whether UAC is enabled
Loads dropped DLL
Executes dropped EXE
Dridex Shellcode
Dridex
Unpacked files
SH256 hash:
8a4e80e4a3f944c227eb6889457ef30477e7cdc96e1b387773d14e2bab450933
MD5 hash:
bf1839ade874f6ca04aa9e4a7783a6d1
SHA1 hash:
64db32760738546c971c06b7c8af9747a37054c3
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments