General

  • Target

    55f53b1d9dac903d695b48f52894117a87acd81c1c10fc6eafb6dad5d6bc28b4.zip

  • Size

    70KB

  • MD5

    08168f7c5b4eea684ef697e91858b639

  • SHA1

    92360b97031b2254ef9d03898a7739e1d7c60b64

  • SHA256

    0e563364aa5e690f1241f05eeed1718e1514aed3b32062e3be9b7dcc82c378bd

  • SHA512

    e48b57e4bd8c24868dfdc75887f2a8a0f05a4e4edade434236a3d6ca034b233ce8ef726a8caaa58fa15e13cdd4757bf7f1b120ae8f0dacfabe61c97ec7babc61

  • SSDEEP

    1536:hgZZRKNFED3ABi30KH33V0E7FhG19QsUsvxJ:+ZZRUFQ3AB808H+gmQ8J

Malware Config

Extracted

Family

dridex

Botnet

22201

C2

104.36.167.47:443

188.40.48.93:4664

162.241.33.132:9217

217.160.5.104:593

rc4.plain
rc4.plain

Signatures

  • Dridex Loader 1 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • Dridex family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 55f53b1d9dac903d695b48f52894117a87acd81c1c10fc6eafb6dad5d6bc28b4.zip
    .zip

    Password: infected

  • 55f53b1d9dac903d695b48f52894117a87acd81c1c10fc6eafb6dad5d6bc28b4.dll
    .dll regsvr32 windows:6 windows x86 arch:x86

    Password: infected

    68b66fd5fe2322f1f5fcb9cf4ede12bd


    Headers

    Imports

    Exports

    Sections