MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 eea39480697b5aaf3406c02004e12b3ce2576e1d42a423a77ca37a8e9288d549. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Dridex
Vendor detections: 7
| SHA256 hash: | eea39480697b5aaf3406c02004e12b3ce2576e1d42a423a77ca37a8e9288d549 |
|---|---|
| SHA3-384 hash: | a72560273f152c091af1b16f5e2b87c65653eb9750a574a3d0f2aa8771f43e75b2183bce4ef0418d14dd59b08f401361 |
| SHA1 hash: | 2be6264cb3b79e423111b046c8f357c6d058e1a7 |
| MD5 hash: | 5689eba4b91c725774d8bb8deaa53076 |
| humanhash: | sad-cardinal-one-pasta |
| File name: | eea39480697b5aaf3406c02004e12b3ce2576e1d42a423a77ca37a8e9288d549 |
| Download: | download sample |
| Signature | Dridex |
| File size: | 1'863'680 bytes |
| First seen: | 2021-09-23 06:56:09 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 6668be91e2c948b183827f040944057f (1'006 x Dridex) |
| ssdeep | 12288:3VI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1M1:+fP7fWsK5z9A+WGAW+V5SB6Ct4bnbM1 |
| Threatray | 989 similar samples on MalwareBazaar |
| TLSH | T19A85D020EE69E1E6C6B89F3E9408352727F93D75110D608CC392604F5EFC6546E3E9AE |
| Reporter | |
| Tags: | Dridex exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
208
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
eea39480697b5aaf3406c02004e12b3ce2576e1d42a423a77ca37a8e9288d549
Verdict:
No threats detected
Analysis date:
2021-09-23 07:55:06 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
DridexV4
Detection(s):
Malware family:
Dridex
Verdict:
Malicious
Result
Threat name:
Dridex
Detection:
malicious
Classification:
bank.troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Benign windows process drops PE files
Changes memory attributes in foreign processes to executable or writable
Checks if browser processes are running
Contains functionality to compare user and computer (likely to detect sandboxes)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Uses Atom Bombing / ProGate to inject into other processes
Yara detected Dridex unpacked file
Behaviour
Behavior Graph:
Threat name:
Win64.Infostealer.Dridex
Status:
Malicious
First seen:
2021-09-17 00:52:36 UTC
AV detection:
33 of 45 (73.33%)
Threat level:
5/5
Verdict:
malicious
Label(s):
dridex
Similar samples:
+ 979 additional samples on MalwareBazaar
Result
Malware family:
dridex
Score:
10/10
Tags:
family:dridex botnet evasion payload persistence trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Adds Run key to start application
Checks whether UAC is enabled
Loads dropped DLL
Executes dropped EXE
Dridex Shellcode
Dridex
Unpacked files
SH256 hash:
eea39480697b5aaf3406c02004e12b3ce2576e1d42a423a77ca37a8e9288d549
MD5 hash:
5689eba4b91c725774d8bb8deaa53076
SHA1 hash:
2be6264cb3b79e423111b046c8f357c6d058e1a7
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.16
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.