MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f2c8fe06c35a5ac0f6016cbc2031195777b4f3c5b07940263eb28c125bd50ec2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: f2c8fe06c35a5ac0f6016cbc2031195777b4f3c5b07940263eb28c125bd50ec2
SHA3-384 hash: 9dbb067bb7fbb63618483882ac82e96663b873f63988e4718f18006e45707967829c954484c6bee7a2a86c8438df690c
SHA1 hash: 3c2574f9a5e53f5a13adb6df55e502bdf189582d
MD5 hash: f6f8eb4f0c8b2f01ce17a629a02422a8
humanhash: september-leopard-harry-friend
File name:SecuriteInfo.com.Generic.mg.f6f8eb4f0c8b2f01.30367
Download: download sample
Signature Dridex
File size:511'488 bytes
First seen:2021-01-27 13:12:58 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash d934d4b4dcd8b3eafa45df91d3974d8c (22 x Dridex)
ssdeep 12288:0HJKHBtI0Yh8fKYr27MLnP6jVoNPBwO6AKUr7SBD:0qrYhCDr2oPCV8SZB
Threatray 2 similar samples on MalwareBazaar
TLSH 46B49E23F994A425F32913304C67E4A246F9BD40966DED5B31DF3D1F38A2372B16A389
Reporter SecuriteInfoCom
Tags:Dridex

Intelligence


File Origin
# of uploads :
1
# of downloads :
152
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Sending a custom TCP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
bank.evad
Score:
72 / 100
Signature
Detected Dridex e-Banking trojan
Found malware configuration
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Dridex
Status:
Malicious
First seen:
2021-01-27 13:13:10 UTC
AV detection:
13 of 29 (44.83%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet loader
Behaviour
Suspicious use of WriteProcessMemory
Dridex Loader
Dridex
Malware Config
C2 Extraction:
193.90.12.20:443
185.181.9.76:5037
175.207.13.56:5353
212.129.24.84:5037
Unpacked files
SH256 hash:
4b1278499adbb515eb270c7de3cdcc7f02b6c90262c8c7ee81f8d2ac5f70e454
MD5 hash:
afc959e80e347a23a030805ae3c37483
SHA1 hash:
5a66985d377704912934ca74bc64f433d88d7448
SH256 hash:
f2c8fe06c35a5ac0f6016cbc2031195777b4f3c5b07940263eb28c125bd50ec2
MD5 hash:
f6f8eb4f0c8b2f01ce17a629a02422a8
SHA1 hash:
3c2574f9a5e53f5a13adb6df55e502bdf189582d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DridexLoader
Author:kevoreilly
Description:Dridex v4 dropper C2 parsing function
Rule name:win_dridex_loader_v2
Author:Johannes Bader @viql
Description:detects some Dridex loaders

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll f2c8fe06c35a5ac0f6016cbc2031195777b4f3c5b07940263eb28c125bd50ec2

(this sample)

  
Delivery method
Distributed via web download

Comments