MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 83c390d82e19beec14d007b7350f4296c23ce9b3d131a3670ebb7424ad917410. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Dridex
Vendor detections: 8
| SHA256 hash: | 83c390d82e19beec14d007b7350f4296c23ce9b3d131a3670ebb7424ad917410 |
|---|---|
| SHA3-384 hash: | edc3ca14ff770e817ec8030d96b946684b973e9aece45f1252c86e4cfa5267e139da5f66cdbb917c34fae83a2ab4b19f |
| SHA1 hash: | ccdd7e12587ce16013fe5cbf5b3ac7ba9c7bd910 |
| MD5 hash: | 06888708e24aa2bad5f12b668063e0d8 |
| humanhash: | july-nevada-magnesium-rugby |
| File name: | 06888708e24aa2bad5f12b668063e0d8.dll |
| Download: | download sample |
| Signature | Dridex |
| File size: | 512'000 bytes |
| First seen: | 2020-11-19 06:06:47 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 9ce056f8aa7425c9e5c947787e31ceea (1 x Dridex) |
| ssdeep | 6144:EPYdyni6Kud+NRZpmrQJGnipcVTtRyyac/XGeodGJXYmzowTfM7t3zDu2v:4Ri6YHZQrQYiWlHPboMJNowTGFzD3 |
| Threatray | 152 similar samples on MalwareBazaar |
| TLSH | D0B40222B3E1C031E9778238989EC1E2CB367E1187B8458772D51B5FAFA31F45636786 |
| Reporter | |
| Tags: | dll Dridex |
Intelligence
File Origin
# of uploads :
1
# of downloads :
141
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a custom TCP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Dridex
Status:
Malicious
First seen:
2020-11-18 18:41:02 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
dridex
Similar samples:
+ 142 additional samples on MalwareBazaar
Result
Malware family:
dridex
Score:
10/10
Tags:
family:dridex botnet loader
Behaviour
Suspicious use of WriteProcessMemory
Dridex Loader
Dridex
Malware Config
C2 Extraction:
162.241.44.26:9443
192.232.229.53:4443
77.220.64.34:443
193.90.12.121:3098
192.232.229.53:4443
77.220.64.34:443
193.90.12.121:3098
Unpacked files
SH256 hash:
83c390d82e19beec14d007b7350f4296c23ce9b3d131a3670ebb7424ad917410
MD5 hash:
06888708e24aa2bad5f12b668063e0d8
SHA1 hash:
ccdd7e12587ce16013fe5cbf5b3ac7ba9c7bd910
SH256 hash:
d706f3c19586af4f5c3d7e70215194c4b1f46f543c86372a0ffb51d8353b434a
MD5 hash:
f04b91ad4238cbd89d4b03ba0e3eba54
SHA1 hash:
b4c3af2010222455b6bce1c83f28aad9c57e6b1d
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.