MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f5a41c0ca89715b5d7415814349e078d36826f071b1d5e2d8f9fba331f38d70e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 7


Intelligence 7 IOCs YARA 4 File information Comments

SHA256 hash: f5a41c0ca89715b5d7415814349e078d36826f071b1d5e2d8f9fba331f38d70e
SHA3-384 hash: 78c9e7bd7ea6d01abc3138cd1bfd1ba1c782f39d883fd3ce996228aaea45d3482b688d63df512afd69e5e52f5a0655ed
SHA1 hash: 68ab84549cbf70f57de49634d5592c4d74560aff
MD5 hash: 00fc947988c18f5e371523aa038ba75c
humanhash: thirteen-wyoming-oven-island
File name:00fc9479_by_Libranalysis
Download: download sample
Signature Dridex
File size:174'080 bytes
First seen:2021-05-19 21:11:19 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 60cac63ce565dc8e9520aaf7ad1d9bd7 (1'337 x Dridex)
ssdeep 3072:7V/jTmL3X6TLhgZBxbvRS1ebSi75S5NNZ4n+whXVM9MWdo8erj:7V/jTe38LiI4Oi75izyn+4lm
Threatray 17'372 similar samples on MalwareBazaar
TLSH 9B04E0D0C6C62687E4A7DA729CC17D2A57366809DD29CB329FB6CD13D4A272F09D3063
Reporter Libranalysis
Tags:Dridex


Avatar
Libranalysis
Uploaded as part of the sample sharing project

Intelligence


File Origin
# of uploads :
1
# of downloads :
60
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-05-19 21:11:26 UTC
AV detection:
14 of 47 (29.79%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet:22201 botnet loader
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Dridex Loader
Dridex
Suspicious use of NtCreateProcessExOtherParentProcess
Malware Config
C2 Extraction:
210.65.244.187:443
162.241.41.92:2303
46.231.204.10:8172
185.183.159.100:4125
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DridexLoader
Author:kevoreilly
Description:Dridex v4 dropper C2 parsing function
Rule name:DridexV4
Author:kevoreilly
Description:Dridex v4 Payload
Rule name:MALWARE_Win_DLLLoader
Author:ditekSHen
Description:Detects unknown DLL Loader
Rule name:win_dridex_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments