MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c20882b420f1e244a7b959524d7494426257141df3cfbff3f0db3e5ddca6f14a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: c20882b420f1e244a7b959524d7494426257141df3cfbff3f0db3e5ddca6f14a
SHA3-384 hash: 2f7fa8f4412327f4b39850fc31b867ab706493c8fbd24378d75f79f109971d77a039e00c0b55c807663e68b9f36b3b27
SHA1 hash: 0994d292de6301205cc3fd8ac557234d9df38af4
MD5 hash: c01eec28fd030b1e8595482acfca6806
humanhash: minnesota-wyoming-four-michigan
File name:c20882b420f1e244a7b959524d7494426257141df3cfbff3f0db3e5ddca6f14a
Download: download sample
Signature Dridex
File size:831'488 bytes
First seen:2020-11-15 22:59:58 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash a587fa1f9d4214890619604e0cf6ff7f (6 x Dridex)
ssdeep 24576:5NRZawXCppgDXcz1fKKsADCV4a6gj7brUU0:5NT6acz1fAADO4a6GH
Threatray 50 similar samples on MalwareBazaar
TLSH 9005D02466BA0311D41FC9F0F9F51421ED277ABED3BD838FC6258A2D80A112A96F177D
Reporter seifreed
Tags:Dridex

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Searching for the window
Creating a window
Changing a file
DNS request
Forced system process termination
Sending a custom TCP request
Forced shutdown of a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file has nameless sections
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 317953 Sample: hr3J2TQ3Jm Startdate: 16/11/2020 Architecture: WINDOWS Score: 56 18 Multi AV Scanner detection for submitted file 2->18 20 Machine Learning detection for sample 2->20 22 PE file has nameless sections 2->22 6 loaddll32.exe 1 2->6         started        8 explorer.exe 2->8         started        process3 process4 10 rundll32.exe 6->10         started        12 rundll32.exe 6->12         started        14 rundll32.exe 6->14         started        16 18 other processes 6->16
Threat name:
Win32.Worm.Cridex
Status:
Malicious
First seen:
2020-11-15 23:01:11 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet evasion loader persistence trojan
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Enumerates system info in registry
Modifies Control Panel
Suspicious use of SetWindowsHookEx
Checks whether UAC is enabled
Enumerates connected drives
Modifies Installed Components in the registry
Dridex Loader
Dridex
Unpacked files
SH256 hash:
c20882b420f1e244a7b959524d7494426257141df3cfbff3f0db3e5ddca6f14a
MD5 hash:
c01eec28fd030b1e8595482acfca6806
SHA1 hash:
0994d292de6301205cc3fd8ac557234d9df38af4
SH256 hash:
2c2ac086f6bf4945b8c9b86076e1696bbbfc3d9f34d0695ce25e8207154c6700
MD5 hash:
10a7ff683866ebbf4dcb0861a431d20a
SHA1 hash:
ea6b88b76c41e7375a76ead1c66488da20980abe
Detections:
win_dridex_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_dridex_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_dridex_loader_v2
Author:Johannes Bader @viql
Description:detects some Dridex loaders

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments