MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1c99a9b1295b628414c3c9504478e692acd4a57ab5d40bf5eb34af4d967dc842. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 1c99a9b1295b628414c3c9504478e692acd4a57ab5d40bf5eb34af4d967dc842
SHA3-384 hash: 17fb8baefde1e6613c41818b33ba3c99bd6138f2d1788acc578a5e5b33c8f6daec812e6ad94cf4416835f9f195908871
SHA1 hash: 9d3dba67a74a600ac0aaf0b45e1e485c3baeb3c3
MD5 hash: ad2008cb8474ec21342d86eae7d88456
humanhash: arkansas-apart-east-helium
File name:ad2008cb8474ec21342d86eae7d88456.dll
Download: download sample
Signature Dridex
File size:311'296 bytes
First seen:2020-12-26 08:19:12 UTC
Last seen:2020-12-26 09:37:48 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 4b167611cabdb9aaadf3a755ae468826 (3 x Dridex)
ssdeep 6144:IUGTnD66FQ7Ds9fX8FMkbSrzxc9iWxN0/7S8BHdGm/qwQTXrWRNMrZmpI:jGTOGQ7DstX8FM9zxh/d/GMqLTXiLlp
Threatray 30 similar samples on MalwareBazaar
TLSH 2664C10B55181DFBC2DA22375C8D4F8B14667C049793EB93CAF376B9D9A218C1817A2F
Reporter abuse_ch
Tags:dll Dridex

Intelligence


File Origin
# of uploads :
2
# of downloads :
407
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
23 / 100
Signature
Machine Learning detection for sample
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 334140 Sample: 1G0zfUCv16.dll Startdate: 26/12/2020 Architecture: WINDOWS Score: 23 11 cdn.onenote.net 2->11 13 Machine Learning detection for sample 2->13 7 loaddll32.exe 1 2->7         started        signatures3 process4 process5 9 WerFault.exe 6 9 7->9         started       
Threat name:
Win32.Infostealer.Dridex
Status:
Malicious
First seen:
2020-12-26 08:20:07 UTC
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
1c99a9b1295b628414c3c9504478e692acd4a57ab5d40bf5eb34af4d967dc842
MD5 hash:
ad2008cb8474ec21342d86eae7d88456
SHA1 hash:
9d3dba67a74a600ac0aaf0b45e1e485c3baeb3c3
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll 1c99a9b1295b628414c3c9504478e692acd4a57ab5d40bf5eb34af4d967dc842

(this sample)

  
Delivery method
Distributed via web download

Comments