General

  • Target

    Dridex_b06b7b05e576d19367c383aabd9c8fed8cd5e7955e2f1493d326b9b5306c7439.zip

  • Size

    165KB

  • MD5

    fb2170edd3a07736ff00974a0b7d4c39

  • SHA1

    d8693cdaf2d7ca79faa20d917880d39d87e32e0c

  • SHA256

    66de0e550556441d82d40bb4a45ba88ebf0db4564b3af00d198aa58e4ce042dc

  • SHA512

    eff867ae30dc630afc8f7e1cf858c945959fa6b7923ada0b30f6e6ba172ce7ee2e191adf6ecd591ceeb476e6a574de32af41fc8fd4f9a62468a497c289afe271

  • SSDEEP

    3072:GlPlDp/jCRi7iSiLJaYDhkDDqwgt7pY6SQx+W2T2FgvMZLqmJCVUz:Gl9Dp/0vS4g4cve+nUgV2

Score
N/A

Malware Config

Signatures

Files

  • Dridex_b06b7b05e576d19367c383aabd9c8fed8cd5e7955e2f1493d326b9b5306c7439.zip
    .zip

    Password: test1234

  • Dridex_b06b7b05e576d19367c383aabd9c8fed8cd5e7955e2f1493d326b9b5306c7439.bin
    .dll windows x86

    Password: test1234

    e980d287af7ef0ccd616c6efb9daaae8


    Headers

    Imports

    Sections