MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d949ebca4c0bd69fc265f6140d4ae6737e1d3c4dc5ebdf3578ecde930627162e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: d949ebca4c0bd69fc265f6140d4ae6737e1d3c4dc5ebdf3578ecde930627162e
SHA3-384 hash: 0ec9f7f435ea737a9c3cc1f27ba6421ea54c2c0e978c6f7f312c3adb8798c9fefc3c95680ea7645c13a28804a25ea6ed
SHA1 hash: 54ad2a9ca2882e89ceea09c774807d2861ddafcd
MD5 hash: 44f806013f9cefc33f2e45d4fc7602b2
humanhash: salami-nebraska-summer-saturn
File name:SecuriteInfo.com.Generic.mg.44f806013f9cefc3.30307
Download: download sample
Signature Dridex
File size:1'092'096 bytes
First seen:2021-02-17 18:12:58 UTC
Last seen:2021-02-18 11:55:47 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 20154f5ee1bb566acd24c9912886cd2d (10 x Dridex)
ssdeep 24576:2KumPtwAiyvA/7bGIkFXNr9ypZQf3E/DzLhukd5TkWCf3Zgugu:r3Pvo/3G9XNr2A38XhDTkpf3Zgugu
Threatray 463 similar samples on MalwareBazaar
TLSH 8635F1017282C071C1A24939EC68D5FD8A697D29CF2009E7B3D57FEF3A752C28A75963
Reporter SecuriteInfoCom
Tags:Dridex

Intelligence


File Origin
# of uploads :
2
# of downloads :
136
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Sending a custom TCP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
bank.troj.evad
Score:
84 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected Dridex e-Banking trojan
Found malware configuration
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected Dridex unpacked file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.CrypterX
Status:
Malicious
First seen:
2021-02-17 17:12:09 UTC
AV detection:
14 of 29 (48.28%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet:10444 botnet discovery evasion loader trojan
Behaviour
Suspicious use of WriteProcessMemory
Checks installed software on the system
Checks whether UAC is enabled
Blocklisted process makes network request
Dridex Loader
Dridex
Malware Config
C2 Extraction:
209.20.87.138:443
198.1.115.153:8172
151.236.29.248:6516
Unpacked files
SH256 hash:
03a46c8e5e09cfa75cae652d6d3cd8e3316b80e45069fbc28414aafb6fe69345
MD5 hash:
ea67daeea72308f69351fb8ceac30706
SHA1 hash:
26e2a1c384f0761c6b7952a6584d6dc88542dd0c
SH256 hash:
d949ebca4c0bd69fc265f6140d4ae6737e1d3c4dc5ebdf3578ecde930627162e
MD5 hash:
44f806013f9cefc33f2e45d4fc7602b2
SHA1 hash:
54ad2a9ca2882e89ceea09c774807d2861ddafcd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DridexLoader
Author:kevoreilly
Description:Dridex v4 dropper C2 parsing function
Rule name:win_dridex_loader_v2
Author:Johannes Bader @viql
Description:detects some Dridex loaders

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll d949ebca4c0bd69fc265f6140d4ae6737e1d3c4dc5ebdf3578ecde930627162e

(this sample)

Comments