MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aef7f3b78dfd2483802b82ebaa3927fc3d67bf1d8d43f314ea514f9466d306df. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: aef7f3b78dfd2483802b82ebaa3927fc3d67bf1d8d43f314ea514f9466d306df
SHA3-384 hash: 5bf9e5bd638d02f4772a08e9f4ec4c68c7e336f6d20478dfe4cc6f7ea754244f264ba0e30a9515e0b24bd85fd472deef
SHA1 hash: b15b9be51b31e4dd6ce11ae8da3136ced4720faf
MD5 hash: b9f9b83e61851cd7e5d3dc5cc98975e3
humanhash: skylark-mike-speaker-aspen
File name:aef7f3b78dfd2483802b82ebaa3927fc3d67bf1d8d43f314ea514f9466d306df
Download: download sample
Signature Dridex
File size:3'448'832 bytes
First seen:2021-09-16 08:20:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6668be91e2c948b183827f040944057f (1'006 x Dridex)
ssdeep 12288:YVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:NfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
Threatray 599 similar samples on MalwareBazaar
TLSH T118F5D020EF69E1E6C6B89F3E9408352727B93D75110D618CC392704F5EF82546E3E9AE
Reporter JAMESWT_WT
Tags:Dridex exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
164
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
aef7f3b78dfd2483802b82ebaa3927fc3d67bf1d8d43f314ea514f9466d306df
Verdict:
No threats detected
Analysis date:
2021-09-16 09:26:48 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Changing a file
Replacing files
Launching the process to change the firewall settings
Creating a process with a hidden window
Creating a file
Creating a process from a recently created file
Deleting a recently created file
Creating a file in the %AppData% subdirectories
Reading critical registry keys
Forced shutdown of a system process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Forced shutdown of a browser
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Benign windows process drops PE files
Changes memory attributes in foreign processes to executable or writable
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sigma detected: Regsvr32 Command Line Without DLL
Uses Atom Bombing / ProGate to inject into other processes
Yara detected Dridex unpacked file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 484409 Sample: 8Bt8eV3IbR Startdate: 16/09/2021 Architecture: WINDOWS Score: 100 47 Antivirus detection for dropped file 2->47 49 Antivirus / Scanner detection for submitted sample 2->49 51 Multi AV Scanner detection for submitted file 2->51 53 4 other signatures 2->53 8 loaddll64.exe 1 2->8         started        process3 process4 10 regsvr32.exe 8->10         started        13 rundll32.exe 8->13         started        15 iexplore.exe 2 83 8->15         started        18 18 other processes 8->18 dnsIp5 57 Changes memory attributes in foreign processes to executable or writable 10->57 59 Uses Atom Bombing / ProGate to inject into other processes 10->59 61 Queues an APC in another process (thread injection) 10->61 20 explorer.exe 2 58 10->20 injected 45 192.168.2.1 unknown unknown 15->45 24 iexplore.exe 5 122 15->24         started        27 rundll32.exe 18->27         started        signatures6 process7 dnsIp8 31 C:\Users\user\AppData\Local\...\XmlLite.dll, PE32+ 20->31 dropped 33 C:\Users\user\AppData\Local\5rQoWN\SLC.dll, PE32+ 20->33 dropped 35 C:\Users\user\AppData\Local\...\dwmapi.dll, PE32+ 20->35 dropped 37 15 other files (1 malicious) 20->37 dropped 55 Benign windows process drops PE files 20->55 29 SystemSettingsAdminFlows.exe 20->29         started        39 img.img-taboola.com 24->39 41 edge.gycpi.b.yahoodns.net 87.248.118.22, 443, 49823, 49824 YAHOO-DEBDE United Kingdom 24->41 43 11 other IPs or domains 24->43 file9 signatures10 process11
Threat name:
Win64.Infostealer.Dridex
Status:
Malicious
First seen:
2021-09-15 15:54:29 UTC
File Type:
PE+ (Dll)
Extracted files:
1
AV detection:
33 of 45 (73.33%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet evasion payload persistence trojan
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Adds Run key to start application
Checks whether UAC is enabled
Loads dropped DLL
Executes dropped EXE
Dridex Shellcode
Dridex
Unpacked files
SH256 hash:
aef7f3b78dfd2483802b82ebaa3927fc3d67bf1d8d43f314ea514f9466d306df
MD5 hash:
b9f9b83e61851cd7e5d3dc5cc98975e3
SHA1 hash:
b15b9be51b31e4dd6ce11ae8da3136ced4720faf
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments