MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 09d4beff6b8ac12cc58777c675984ee929a260431741612048ac25f4341b753e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 09d4beff6b8ac12cc58777c675984ee929a260431741612048ac25f4341b753e
SHA3-384 hash: 63fdfd800a0db66069bb568bf3b5e27e33f6bdec96f6b12cd601bc5fc116b95d68839a17f0c805ed85a24d0a68a5959b
SHA1 hash: 1c276a6ca50977398e7bf25694b6b18a780f69d2
MD5 hash: fec575a0391e690af9cf0f2481a735c0
humanhash: mockingbird-river-salami-fruit
File name:fec575a0391e690af9cf0f2481a735c0.dll
Download: download sample
Signature Dridex
File size:167'936 bytes
First seen:2020-12-21 07:50:57 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash aaf3f8a7e0fdc202353c68c4c54c5a75 (22 x Dridex)
ssdeep 3072:E1V+vpDx7DUQrMrXxomqF0uMfbaqPR7sOdBvFBnBXit/ba82MnJI:0MXDUQrOqFXMzaqNs8vATa82M
Threatray 9 similar samples on MalwareBazaar
TLSH 35F3E11361C6EB7CDB2204B25CEE138DD1348D10CE797B1DA66D709AA7FAFD10A89352
Reporter abuse_ch
Tags:dll Dridex

Intelligence


File Origin
# of uploads :
1
# of downloads :
192
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
21 / 100
Signature
Machine Learning detection for sample
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 332700 Sample: 27YeoHFSBT.dll Startdate: 21/12/2020 Architecture: WINDOWS Score: 21 12 Machine Learning detection for sample 2->12 6 loaddll32.exe 1 2->6         started        process3 process4 8 WerFault.exe 3 9 6->8         started        10 WerFault.exe 3 9 6->10         started       
Threat name:
Win32.Trojan.Drixed
Status:
Malicious
First seen:
2020-12-21 07:51:04 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet loader
Behaviour
Suspicious use of WriteProcessMemory
Dridex Loader
Dridex
Malware Config
C2 Extraction:
172.86.186.22:3889
46.105.131.78:14431
103.244.206.74:33443
139.162.53.147:4443
Unpacked files
SH256 hash:
09d4beff6b8ac12cc58777c675984ee929a260431741612048ac25f4341b753e
MD5 hash:
fec575a0391e690af9cf0f2481a735c0
SHA1 hash:
1c276a6ca50977398e7bf25694b6b18a780f69d2
SH256 hash:
cd169508324ebc4d88ab14dc5726346cf1e69eb91d019ac96d8d201ee8cb81ba
MD5 hash:
7a11ad372272c815ccaf26c640bb81d4
SHA1 hash:
78d037f4eddfa0b33a54fff8082571225ad3c75b
SH256 hash:
b087ecd864078c49e02d43814d841d6c067ba741341483d9c58cba949fa8a57b
MD5 hash:
c596bcc0b81290429e95e80bc3d1163c
SHA1 hash:
50fd69c49784f20742ec9a983c6888a7259d8834
Detections:
win_dridex_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll 09d4beff6b8ac12cc58777c675984ee929a260431741612048ac25f4341b753e

(this sample)

  
Delivery method
Distributed via web download

Comments