MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b7c8fa282d0db4cb510325a4183dae5fd229b2e4f47b827a2d3cddd8889feb41. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 11


Intelligence 11 IOCs YARA 6 File information Comments

SHA256 hash: b7c8fa282d0db4cb510325a4183dae5fd229b2e4f47b827a2d3cddd8889feb41
SHA3-384 hash: d1d7800daa7f43e6cfec30656db77fe072ed693beb8c9313f1c0f1fe48ded539bc1b10a5a41af1b467c3333168735f6f
SHA1 hash: 71f473b06eea94b4c73567d268f185c9695b30b6
MD5 hash: bc311dfaae567d85af644f0e02f55551
humanhash: west-april-ten-oven
File name:laixgv.exe.zip
Download: download sample
Signature Dridex
File size:487'424 bytes
First seen:2021-12-06 12:05:25 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 25b0bc93ee5d63fd4e903616b53abcaf (2 x Dridex)
ssdeep 12288:xV3oeCf5A4RBa/+9C1Cha/CXC5C7C5CVAVIpCBCe:xV4lAVH
Threatray 5'547 similar samples on MalwareBazaar
TLSH T101A4D0C9C9F1ED19CE5C17389B5482BF12D24AAAFB73C8D9142C38D0557E04B7A6E42B
Reporter pr0xylife
Tags:dll Dridex

Intelligence


File Origin
# of uploads :
1
# of downloads :
185
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
72 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 534709 Sample: laixgv.exe.zip Startdate: 06/12/2021 Architecture: WINDOWS Score: 72 23 Found malware configuration 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Yara detected Dridex unpacked file 2->27 29 2 other signatures 2->29 8 loaddll32.exe 13 2->8         started        process3 dnsIp4 17 23.246.204.126, 443, 49766, 49771 SOFTLAYERUS United States 8->17 19 172.105.78.60, 4664, 49770, 49776 LINODE-APLinodeLLCUS United States 8->19 21 2 other IPs or domains 8->21 11 cmd.exe 1 8->11         started        process5 process6 13 rundll32.exe 11->13         started        process7 15 WerFault.exe 23 9 13->15         started       
Threat name:
Win32.Infostealer.Dridex
Status:
Malicious
First seen:
2021-12-06 12:06:10 UTC
File Type:
PE (Dll)
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet:10444 botnet loader
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Dridex Loader
Dridex
Malware Config
C2 Extraction:
23.246.204.126:443
151.106.39.36:8116
103.124.144.123:6891
172.105.78.60:4664
Unpacked files
SH256 hash:
71002fee73cf457f775768df95cf9f758a501afa20441b343cdaa026021870ec
MD5 hash:
f4cd8d351968f23d2695e4ca9b5dc5db
SHA1 hash:
ab70123717fbdb68ec25eff110ae6eb052a966f3
Detections:
win_dridex_auto
SH256 hash:
d96ee642c1b447be88c64a04a7345a15629dc17688b3f2701e775b0f7acf3500
MD5 hash:
c731f245fd148a40fa25fd8ec07e1f6a
SHA1 hash:
9c5d0ff309d5bf1cfe9571cbb0b3348dc34aab8d
Detections:
win_doppeldridex_auto
SH256 hash:
b7c8fa282d0db4cb510325a4183dae5fd229b2e4f47b827a2d3cddd8889feb41
MD5 hash:
bc311dfaae567d85af644f0e02f55551
SHA1 hash:
71f473b06eea94b4c73567d268f185c9695b30b6
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DridexLoader
Author:kevoreilly
Description:Dridex v4 dropper C2 parsing function
Rule name:DridexV4
Author:kevoreilly
Description:Dridex v4 Payload
Rule name:dridex_loader
Author:kevoreilly
Description:Dridex Loader
Rule name:MALWARE_Win_DLLLoader
Author:ditekSHen
Description:Detects unknown DLL Loader
Rule name:win_doppeldridex_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.doppeldridex.
Rule name:win_dridex_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.dridex.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments