MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f418e50acd39dd9daf5a6f7ef7e18be397ee1850854333c6865d3ea0b6030111. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments

SHA256 hash: f418e50acd39dd9daf5a6f7ef7e18be397ee1850854333c6865d3ea0b6030111
SHA3-384 hash: 605dcb6e4517ac9bbfbfcda48eb855df40a39dad494dead9c765128a4ba6bb2a1f3654e366f8e4a50fd3ca731b7adc1d
SHA1 hash: 76081e6e9a57885fb89988321c656d829d5c067a
MD5 hash: 0fcb138fb013fb6f6478300aa0bdae2c
humanhash: quiet-nevada-alanine-timing
File name:UpdateTool.exe
Download: download sample
Signature Dridex
File size:172'032 bytes
First seen:2021-07-08 18:40:37 UTC
Last seen:2021-07-08 19:52:12 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 31a0addec650b37a5ad474ece75fe3bc (2 x Dridex)
ssdeep 3072:dmCq1Gk7yBWmNvuJrUynnldI2PnqcYALsCSvn9QH1ugouIuCNZEc:dmCD49iynldfTLsJvn9QVuBruC
Threatray 4'569 similar samples on MalwareBazaar
TLSH T10CF3F101EB7F04E6C5C302B304A4513BFA14FC13A715CE5985F99A11ADAF7FBD82998A
Reporter Anonymous
Tags:Dridex exe


Avatar
Anonymous
E-mail subject: "Kaseya update information about incident xxxxxxx from response team."

Intelligence


File Origin
# of uploads :
2
# of downloads :
135
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://cdn.discordapp.com/attachments/862601612979208205/862601923516956692/UpdateTool.exe
Verdict:
Suspicious activity
Analysis date:
2021-07-08 15:18:14 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found potential dummy code loops (likely to delay analysis)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to delay execution (extensive OutputDebugStringW loop)
Tries to detect sandboxes / dynamic malware analysis system (file name check)
Tries to detect virtualization through RDTSC time measurements
Yara detected Dridex unpacked file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Zenpak
Status:
Malicious
First seen:
2021-07-08 17:56:28 UTC
AV detection:
14 of 29 (48.28%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet:22201 botnet evasion loader trojan
Behaviour
Checks whether UAC is enabled
Dridex Loader
Dridex
Malware Config
C2 Extraction:
164.68.126.207:23399
150.95.20.209:3978
107.170.211.239:4664
Unpacked files
SH256 hash:
f95b52bc4fa7daff645d06113f537e7e2c4508194f100de96ea8c9cc94e6adbb
MD5 hash:
5a4edb5b8729dc5de5b9076239aa8442
SHA1 hash:
0e3abd15927a9cc3f32205986e27a093505b79bb
Detections:
win_doppeldridex_auto
SH256 hash:
f418e50acd39dd9daf5a6f7ef7e18be397ee1850854333c6865d3ea0b6030111
MD5 hash:
0fcb138fb013fb6f6478300aa0bdae2c
SHA1 hash:
76081e6e9a57885fb89988321c656d829d5c067a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DridexLoader
Author:kevoreilly
Description:Dridex v4 dropper C2 parsing function
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:win_doppeldridex_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.doppeldridex.
Rule name:win_nymaim_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.nymaim.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Distributed via e-mail link

Comments