MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0263af7724d2ce102b22d81a54acece688022d99521b094068459f4bc4f6aca0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 0263af7724d2ce102b22d81a54acece688022d99521b094068459f4bc4f6aca0
SHA3-384 hash: 4ffd72667f904ef68189d04bf19e967a7a61be1edcdaa5112f943c65b1d977a3183a7c76428b749fe646add001038b54
SHA1 hash: f32a1b54b0e1673386222322d433d876b2160d81
MD5 hash: 44066abaa499876d7f4ab6a098a7d532
humanhash: monkey-echo-emma-sink
File name:44066abaa499876d7f4ab6a098a7d532.dll
Download: download sample
Signature Dridex
File size:167'936 bytes
First seen:2020-12-22 08:26:09 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash aaf3f8a7e0fdc202353c68c4c54c5a75 (22 x Dridex)
ssdeep 3072:A1V+vpDx7DUQrMrXxomqF0uMfbaqPR7sOdBvFBnBXit/ba82MnJI:wMXDUQrOqFXMzaqNs8vATa82M
Threatray 13 similar samples on MalwareBazaar
TLSH BFF3E11361C6EB7CDB2204B25CEE138DD1348D10CE797B1DA66D709AA7FAFD10A89352
Reporter abuse_ch
Tags:dll Dridex

Intelligence


File Origin
# of uploads :
1
# of downloads :
272
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
22 / 100
Signature
Machine Learning detection for sample
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 333083 Sample: P8XehCVBKK.dll Startdate: 22/12/2020 Architecture: WINDOWS Score: 22 12 Machine Learning detection for sample 2->12 6 loaddll32.exe 1 2->6         started        process3 process4 8 WerFault.exe 3 9 6->8         started        10 WerFault.exe 3 9 6->10         started       
Threat name:
Win32.Trojan.Drixed
Status:
Malicious
First seen:
2020-12-22 08:27:05 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet loader
Behaviour
Suspicious use of WriteProcessMemory
Dridex Loader
Dridex
Malware Config
C2 Extraction:
172.86.186.22:3889
46.105.131.78:14431
103.244.206.74:33443
139.162.53.147:4443
Unpacked files
SH256 hash:
0263af7724d2ce102b22d81a54acece688022d99521b094068459f4bc4f6aca0
MD5 hash:
44066abaa499876d7f4ab6a098a7d532
SHA1 hash:
f32a1b54b0e1673386222322d433d876b2160d81
SH256 hash:
f42c2c58861b113ad40bb7ba9cbefb86633c54da70f1cde40396394e884eba1b
MD5 hash:
41a2132eaf29473bba86a251fc3fed80
SHA1 hash:
069de24cc0e6b689f1a3a155eee01eedbadda7b2
SH256 hash:
b087ecd864078c49e02d43814d841d6c067ba741341483d9c58cba949fa8a57b
MD5 hash:
c596bcc0b81290429e95e80bc3d1163c
SHA1 hash:
50fd69c49784f20742ec9a983c6888a7259d8834
Detections:
win_dridex_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll 0263af7724d2ce102b22d81a54acece688022d99521b094068459f4bc4f6aca0

(this sample)

  
Delivery method
Distributed via web download

Comments