MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1cabf298f73b9af7cd77c9c9646a6238f45e6ac07ed7dd7a44517fd2650d55f2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 1cabf298f73b9af7cd77c9c9646a6238f45e6ac07ed7dd7a44517fd2650d55f2
SHA3-384 hash: d430d02549fa534ab10a75181aadb8556b57f15602fa3d32a1ad56621a13d01fb5d7470ed7bda1d4fb8b87662800bae2
SHA1 hash: 9dc06144fda7a84849d30c29d040270ce13e2597
MD5 hash: 3f2022a8d6c765395ca1078ba647cce1
humanhash: london-video-autumn-lemon
File name:3f2022a8d6c765395ca1078ba647cce1.dll
Download: download sample
Signature Dridex
File size:475'136 bytes
First seen:2021-04-02 18:10:38 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
ssdeep 12288:ASts0Ljpezsf/Lrxn9AiQwvM8hZDgh6cV3:HtrszsHxfjv7Dg1h
Threatray 6 similar samples on MalwareBazaar
TLSH 3AA4D060BD80E47DEB0D22705C4BEDBD0159FC0466ABB96F32EE2D6F15A1253F05B298
Reporter abuse_ch
Tags:dll Dridex

Intelligence


File Origin
# of uploads :
1
# of downloads :
148
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 380985 Sample: Dhu2jWdoZG.dll Startdate: 03/04/2021 Architecture: WINDOWS Score: 52 34 Multi AV Scanner detection for submitted file 2->34 36 Machine Learning detection for sample 2->36 14 loaddll32.exe 1 2->14         started        process3 process4 16 cmd.exe 1 14->16         started        process5 18 rundll32.exe 16->18         started        process6 20 rundll32.exe 18->20         started        process7 22 rundll32.exe 20->22         started        process8 24 rundll32.exe 22->24         started        process9 26 rundll32.exe 24->26         started        process10 28 rundll32.exe 26->28         started        process11 30 rundll32.exe 28->30         started        process12 32 rundll32.exe 30->32         started       
Threat name:
Win32.Infostealer.Dridex
Status:
Malicious
First seen:
2021-04-02 18:11:18 UTC
AV detection:
20 of 47 (42.55%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
1cabf298f73b9af7cd77c9c9646a6238f45e6ac07ed7dd7a44517fd2650d55f2
MD5 hash:
3f2022a8d6c765395ca1078ba647cce1
SHA1 hash:
9dc06144fda7a84849d30c29d040270ce13e2597
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll 1cabf298f73b9af7cd77c9c9646a6238f45e6ac07ed7dd7a44517fd2650d55f2

(this sample)

  
Delivery method
Distributed via web download

Comments