MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dc36f3eb6ee3a577f9feff86f8c6050b6d655d23c04bed124221fe67702e7165. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: dc36f3eb6ee3a577f9feff86f8c6050b6d655d23c04bed124221fe67702e7165
SHA3-384 hash: c447fb07aec8904ff8a0919bd298bc924fc9214c9e6f709e242320e826fcd80bf90caf8fc4cfa628a460bf7d8bc7f1af
SHA1 hash: 70ab7dde73ab4328fa25d287ae022213725e6da8
MD5 hash: 3796236911ffe07b57732455baff51ec
humanhash: pasta-foxtrot-alanine-pizza
File name:3796236911ffe07b57732455baff51ec.exe
Download: download sample
Signature Dridex
File size:1'074'688 bytes
First seen:2021-06-24 05:45:06 UTC
Last seen:2021-06-24 06:57:52 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 1479b22050fb8fa4ac9f9bf332223f1b (1 x Dridex)
ssdeep 6144:cWAIsOLTEcDpn9IkQFqgrHojg6aH+L0OgZLpdXKBC0+eekTdFyDPckaS:UIsOnNp1V8ojg3I0JrVKvODPL
Threatray 809 similar samples on MalwareBazaar
TLSH FE350146FFD8CA09C17A0AF197B383AE9631BC2050BD956E13C8F8897D776C59903B49
Reporter abuse_ch
Tags:Dridex exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
170
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
3796236911ffe07b57732455baff51ec.exe
Verdict:
Malicious activity
Analysis date:
2021-06-24 05:46:24 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
bank.troj.evad
Score:
96 / 100
Signature
Connects to many ports of the same IP (likely port scanning)
Detected Dridex e-Banking trojan
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Dridex
Status:
Malicious
First seen:
2021-06-21 22:01:46 UTC
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet:10111 botnet cryptone discovery evasion packer trojan
Behaviour
Checks installed software on the system
Checks whether UAC is enabled
Dridex
Malware Config
C2 Extraction:
162.243.237.209:443
81.0.236.71:13786
178.79.150.86:4664
Unpacked files
SH256 hash:
ac0715a400db9a272467ec95a568a2f7ae00bc9ebcc392fbd2f35ee1c4e6ae39
MD5 hash:
432973524afec53f767885b8487ab011
SHA1 hash:
61da3671ee9b98259b8f1d644ed5cf2c65b893ac
SH256 hash:
dc36f3eb6ee3a577f9feff86f8c6050b6d655d23c04bed124221fe67702e7165
MD5 hash:
3796236911ffe07b57732455baff51ec
SHA1 hash:
70ab7dde73ab4328fa25d287ae022213725e6da8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DridexLoader
Author:kevoreilly
Description:Dridex v4 dropper C2 parsing function
Rule name:win_dridex_loader_v2
Author:Johannes Bader @viql
Description:detects some Dridex loaders

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments