General

  • Target

    55f53b1d9dac903d695b48f52894117a87acd81c1c10fc6eafb6dad5d6bc28b4.zip

  • Size

    70KB

  • MD5

    bb173bc3b30324cb747384661380ac37

  • SHA1

    2e9a024a4edacbb254deb1477b6ee0a9662196cd

  • SHA256

    4df2cddeaa47a4bbf44c323aa71f1943d7feac36e8a4e3f36af5de593560055c

  • SHA512

    abacda5737d8671992dc79e6cd61873a232e86486f8bd8c16dc697fb7be126412bbcec2b4442498478f4b0a73703a18d99ffdc485cff685190fbd5685ad41b46

  • SSDEEP

    1536:RNiAs4E0QA1iB7KlQiDx5b6jY+yYp15FAXAjhQn8:Die1iVil8kG1oXAy8

Malware Config

Extracted

Family

dridex

Botnet

22201

C2

104.36.167.47:443

188.40.48.93:4664

162.241.33.132:9217

217.160.5.104:593

rc4.plain
rc4.plain

Signatures

  • Dridex Loader 1 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • Dridex family

Files

  • 55f53b1d9dac903d695b48f52894117a87acd81c1c10fc6eafb6dad5d6bc28b4.zip
    .zip

    Password: infected

  • 55f53b1d9dac903d695b48f52894117a87acd81c1c10fc6eafb6dad5d6bc28b4.dll
    .dll regsvr32 windows x86

    Password: infected

    68b66fd5fe2322f1f5fcb9cf4ede12bd


    Headers

    Imports

    Exports

    Sections