MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 afa5aa95fb44edefde6e1e8ecbf28fbebf4b56c272e13bb42e49be640223e419. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: afa5aa95fb44edefde6e1e8ecbf28fbebf4b56c272e13bb42e49be640223e419
SHA3-384 hash: aa4533c620be05e9e8a5e3482398f8bba618d412a6684651c7b0404dbc14a81f6fd562b45a467f1e38e745a8e4b55eda
SHA1 hash: a766c3252b1143a5b84cbca968d8a27b8183c67d
MD5 hash: e50cf8edb8ca59b9a17153e759b49172
humanhash: mexico-cola-london-idaho
File name:afa5aa95fb44edefde6e1e8ecbf28fbebf4b56c272e13bb42e49be640223e419
Download: download sample
Signature Dridex
File size:872'448 bytes
First seen:2020-11-13 15:40:04 UTC
Last seen:2024-07-24 20:19:42 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash aa57c18adc6cb59473049b210c72cd9b (13 x Dridex)
ssdeep 12288:JCJEFR/VdYyHiE6RaFPNN+bBKIwhjZWYKteZm75n:JCqf/VvHiE/NMdAKQm75n
Threatray 11 similar samples on MalwareBazaar
TLSH 0705E07293F98336F5FBB1B0E5B80921BD1DF591FA7A810BD00AD9055830AE860B57B7
Reporter seifreed
Tags:Dridex

Intelligence


File Origin
# of uploads :
2
# of downloads :
68
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Searching for the window
Creating a window
Changing a file
Forced system process termination
DNS request
Sending a custom TCP request
Forced shutdown of a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Drixed
Status:
Malicious
First seen:
2020-11-13 15:43:58 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet evasion loader persistence trojan
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Enumerates system info in registry
Modifies Control Panel
Suspicious use of SetWindowsHookEx
Checks whether UAC is enabled
Enumerates connected drives
Modifies Installed Components in the registry
Dridex Loader
Dridex
Unpacked files
SH256 hash:
afa5aa95fb44edefde6e1e8ecbf28fbebf4b56c272e13bb42e49be640223e419
MD5 hash:
e50cf8edb8ca59b9a17153e759b49172
SHA1 hash:
a766c3252b1143a5b84cbca968d8a27b8183c67d
SH256 hash:
85e0b42bd051528a98e6dabeacc3d5fa5548dd621030e678936029dfc70f0962
MD5 hash:
bd6df3fb3a644b5ca2fb258c8ba3e413
SHA1 hash:
3c07f553b98f5a8c94d3989e127cd1f11be521f0
Detections:
win_dridex_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DridexV4
Author:kevoreilly
Description:Dridex v4 Payload
Rule name:win_dridex_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_dridex_loader_v2
Author:Johannes Bader @viql
Description:detects some Dridex loaders

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments