MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b49927abf18a8cad4054f65c1b05f418b49c56f67477928cd2949ea6a6f042d3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: b49927abf18a8cad4054f65c1b05f418b49c56f67477928cd2949ea6a6f042d3
SHA3-384 hash: 49687cfb78d5f24736d261d600c768dba81381690e3f3d53a6cf60ba88c01835ad2966ebdd076ec7e3620d14599653ca
SHA1 hash: e2164684575542439ca023710073a2fdfe2e0f53
MD5 hash: a9a9b8030adc55c850a58ddac94b7909
humanhash: xray-four-muppet-river
File name:u7921azip
Download: download sample
Signature Dridex
File size:425'984 bytes
First seen:2020-12-03 06:18:31 UTC
Last seen:2020-12-03 08:02:44 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash e47080db06a062f63d1cd77dfcfea652 (4 x Dridex)
ssdeep 12288:BGTOGQ7DstX8FM9zxh/d/GMqLTXiLJxeiSyfndmLBMy:Dlsx8FMhReMqLziVxaem9M
Threatray 192 similar samples on MalwareBazaar
TLSH CC94AECB4B854E71EAD327B86739BB33016DAC3BA9008D67B798354C0DB1644EC57B92
Reporter JAMESWT_WT
Tags:Dridex

Intelligence


File Origin
# of uploads :
3
# of downloads :
153
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Sending a custom TCP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
bank
Score:
68 / 100
Signature
Detected Dridex e-Banking trojan
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Dridex
Status:
Malicious
First seen:
2020-12-03 06:04:51 UTC
File Type:
PE (Dll)
Extracted files:
26
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet discovery evasion loader trojan
Behaviour
Suspicious use of WriteProcessMemory
Checks installed software on the system
Checks whether UAC is enabled
Blacklisted process makes network request
Dridex Loader
Dridex
Malware Config
C2 Extraction:
185.59.223.86:443
123.231.252.10:4646
85.25.109.116:3889
91.83.93.89:4643
Unpacked files
SH256 hash:
d51f45c06e0e2ccc50c218313041c3acadecffc42556351b49ebd4bbe43df9ba
MD5 hash:
7cb3be09fe66c790137854ccf8d804a8
SHA1 hash:
cfb563439b14ebd095107ccc79f715313630874b
SH256 hash:
b49927abf18a8cad4054f65c1b05f418b49c56f67477928cd2949ea6a6f042d3
MD5 hash:
a9a9b8030adc55c850a58ddac94b7909
SHA1 hash:
e2164684575542439ca023710073a2fdfe2e0f53
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll b49927abf18a8cad4054f65c1b05f418b49c56f67477928cd2949ea6a6f042d3

(this sample)

  
Delivery method
Distributed via web download

Comments